This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. It was created by sudo configure 1.9.0, which was generated by GNU Autoconf 2.69. Invocation command line was $ ./configure ## --------- ## ## Platform. ## ## --------- ## hostname = unstable11s uname -m = sun4u uname -r = 5.11 uname -s = SunOS uname -v = 11.3 /usr/bin/uname -p = sparc /bin/uname -X = System = SunOS Node = unstable11s Release = 5.11 KernelID = 11.3 Machine = sun4u BusType = Serial = Users = OEM# = 0 Origin# = 1 NumCPU = 8 /bin/arch = sun4 /usr/bin/arch -k = sun4u /usr/convex/getsysinfo = unknown /usr/bin/hostinfo = unknown /bin/machine = unknown /usr/bin/oslevel = unknown /bin/universe = unknown PATH: /usr/xpg4/bin PATH: /usr/bin PATH: /opt/csw/bin ## ----------- ## ## Core tests. ## ## ----------- ## configure:2961: Configuring Sudo version 1.9.0 configure:3237: checking for gcc configure:3253: found /usr/bin/gcc configure:3264: result: gcc configure:3493: checking for C compiler version configure:3502: gcc --version >&5 gcc (GCC) 7.3.0 Copyright (C) 2017 Free Software Foundation, Inc. This is free software; see the source for copying conditions. There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. configure:3513: $? = 0 configure:3502: gcc -v >&5 Using built-in specs. COLLECT_GCC=gcc COLLECT_LTO_WRAPPER=/usr/gcc/7/lib/gcc/sparcv9-solaris2.11/7.3.0/lto-wrapper Target: sparcv9-solaris2.11 Configured with: /builds/ul11u3sru-gate/components/gcc7/gcc-7.3.0/configure --prefix=/usr/gcc/7 --mandir=/usr/gcc/7/share/man --bindir=/usr/gcc/7/bin --libdir=/usr/gcc/7/lib --sbindir=/usr/gcc/7/sbin --infodir=/usr/gcc/7/share/info --libexecdir=/usr/gcc/7/lib --enable-languages=c,c++,fortran,objc --enable-shared --enable-initfini-array --disable-rpath --with-system-zlib --with-build-config=no --with-gmp-include=/usr/include/gmp --with-mpfr-include=/usr/include/mpfr --without-gnu-ld --with-ld=/usr/bin/ld --with-gnu-as --with-as=/usr/gnu/bin/as 'BOOT_CFLAGS=-g -O2' sparcv9-solaris2.11 Thread model: posix gcc version 7.3.0 (GCC) configure:3513: $? = 0 configure:3502: gcc -V >&5 gcc: error: unrecognized command line option '-V' gcc: fatal error: no input files compilation terminated. configure:3513: $? = 1 configure:3502: gcc -qversion >&5 gcc: error: unrecognized command line option '-qversion'; did you mean '--version'? gcc: fatal error: no input files compilation terminated. configure:3513: $? = 1 configure:3533: checking whether the C compiler works configure:3555: gcc conftest.c >&5 configure:3559: $? = 0 configure:3607: result: yes configure:3610: checking for C compiler default output file name configure:3612: result: a.out configure:3618: checking for suffix of executables configure:3625: gcc -o conftest conftest.c >&5 configure:3629: $? = 0 configure:3651: result: configure:3673: checking whether we are cross compiling configure:3681: gcc -o conftest conftest.c >&5 configure:3685: $? = 0 configure:3692: ./conftest configure:3696: $? = 0 configure:3711: result: no configure:3716: checking for suffix of object files configure:3738: gcc -c conftest.c >&5 configure:3742: $? = 0 configure:3763: result: o configure:3767: checking whether we are using the GNU C compiler configure:3786: gcc -c conftest.c >&5 configure:3786: $? = 0 configure:3795: result: yes configure:3804: checking whether gcc accepts -g configure:3824: gcc -c -g conftest.c >&5 configure:3824: $? = 0 configure:3865: result: yes configure:3882: checking for gcc option to accept ISO C89 configure:3945: gcc -c -g -O2 conftest.c >&5 configure:3945: $? = 0 configure:3958: result: none needed configure:3984: checking how to run the C preprocessor configure:4015: gcc -E conftest.c configure:4015: $? = 0 configure:4029: gcc -E conftest.c conftest.c:9:10: fatal error: ac_nonexistent.h: No such file or directory #include ^~~~~~~~~~~~~~~~~~ compilation terminated. configure:4029: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | /* end confdefs.h. */ | #include configure:4054: result: gcc -E configure:4074: gcc -E conftest.c configure:4074: $? = 0 configure:4088: gcc -E conftest.c conftest.c:9:10: fatal error: ac_nonexistent.h: No such file or directory #include ^~~~~~~~~~~~~~~~~~ compilation terminated. configure:4088: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | /* end confdefs.h. */ | #include configure:4117: checking for grep that handles long lines and -e configure:4175: result: /usr/bin/ggrep configure:4180: checking for egrep configure:4242: result: /usr/bin/ggrep -E configure:4247: checking for ANSI C header files configure:4267: gcc -c -g -O2 conftest.c >&5 configure:4267: $? = 0 configure:4340: gcc -o conftest -g -O2 conftest.c >&5 configure:4340: $? = 0 configure:4340: ./conftest configure:4340: $? = 0 configure:4351: result: yes configure:4364: checking for sys/types.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for sys/stat.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for stdlib.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for string.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for memory.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for strings.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for inttypes.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for stdint.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4364: checking for unistd.h configure:4364: gcc -c -g -O2 conftest.c >&5 configure:4364: $? = 0 configure:4364: result: yes configure:4377: checking minix/config.h usability configure:4377: gcc -c -g -O2 conftest.c >&5 conftest.c:52:10: fatal error: minix/config.h: No such file or directory #include ^~~~~~~~~~~~~~~~ compilation terminated. configure:4377: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include configure:4377: result: no configure:4377: checking minix/config.h presence configure:4377: gcc -E conftest.c conftest.c:19:10: fatal error: minix/config.h: No such file or directory #include ^~~~~~~~~~~~~~~~ compilation terminated. configure:4377: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | /* end confdefs.h. */ | #include configure:4377: result: no configure:4377: checking for minix/config.h configure:4377: result: no configure:4398: checking whether it is safe to define __EXTENSIONS__ configure:4416: gcc -c -g -O2 conftest.c >&5 configure:4416: $? = 0 configure:4423: result: yes configure:5020: checking whether to lecture users the first time they run sudo configure:5036: result: yes configure:5045: checking whether sudo should log via syslog or to a file by default configure:5075: result: syslog configure:5096: checking at which syslog priority to log commands configure:5119: result: notice configure:5122: checking at which syslog priority to log failures configure:5145: result: alert configure:5160: checking how long a line in the log file should be configure:5182: result: 80 configure:5185: checking whether sudo should ignore '.' or '' in $PATH configure:5206: result: no configure:5210: checking whether to send mail when a user is not in sudoers configure:5228: result: yes configure:5235: checking whether to send mail when user listed but not for this host configure:5256: result: no configure:5260: checking whether to send mail when a user tries a disallowed command configure:5281: result: no configure:5285: checking who should get the mail that sudo sends configure:5305: result: root configure:5332: checking for bad password prompt configure:5347: result: Password: configure:5355: checking for bad password message configure:5376: result: Sorry, try again. configure:5379: checking whether to expect fully qualified hosts in sudoers configure:5400: result: no configure:5525: checking for umask programs should be run with configure:5551: result: 0022 configure:5571: checking for default user to run commands as configure:5591: result: root configure:5616: checking for editor that visudo should use configure:5638: result: vi configure:5643: checking whether to obey EDITOR and VISUAL environment variables configure:5661: result: yes configure:5668: checking number of tries a user gets to enter their password configure:5689: result: 3 configure:5692: checking time in minutes after which sudo will ask for a password again configure:5713: result: 5 configure:5716: checking time in minutes after the password prompt will time out configure:5737: result: 5 configure:5754: checking whether to include insults configure:5781: result: no configure:5937: checking whether to override the user's path configure:5965: result: no configure:5970: checking whether to get ip addresses from the network interfaces configure:5988: result: yes configure:5993: checking whether to use an askpass helper configure:6007: result: no configure:6080: checking whether to do user authentication by default configure:6101: result: yes configure:6106: checking whether to disable running the mailer as root configure:6127: result: no configure:6154: checking whether to disable shadow password support configure:6174: result: no configure:6179: checking whether root should be allowed to use sudo configure:6198: result: yes configure:6203: checking whether to log the hostname in the log file configure:6224: result: no configure:6229: checking whether to invoke a shell if sudo is given no arguments configure:6250: result: no configure:6255: checking whether to set $HOME to target user in shell mode configure:6276: result: no configure:6281: checking whether to disable 'command not found' messages configure:6303: result: no configure:6308: checking whether to enable environment debugging configure:6329: result: no configure:6365: : CPPFLAGS="$CPPFLAGS" configure:6368: $? = 0 configure:6374: checking whether to enable environment resetting by default configure:6392: result: yes configure:6895: checking for library containing strerror configure:6926: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:6926: $? = 0 configure:6943: result: none required configure:6956: checking how to run the C preprocessor configure:7026: result: gcc -E configure:7046: gcc -E -DZLIB_CONST conftest.c configure:7046: $? = 0 configure:7060: gcc -E -DZLIB_CONST conftest.c conftest.c:48:10: fatal error: ac_nonexistent.h: No such file or directory #include ^~~~~~~~~~~~~~~~~~ compilation terminated. configure:7060: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | /* end confdefs.h. */ | #include configure:7131: checking for ar configure:7147: found /usr/xpg4/bin/ar configure:7158: result: ar configure:7223: checking for ranlib configure:7239: found /usr/bin/ranlib configure:7250: result: ranlib configure:7319: checking build system type configure:7333: result: sparc-sun-solaris2.11 configure:7353: checking host system type configure:7366: result: sparc-sun-solaris2.11 configure:7472: checking how to print strings configure:7501: result: print -r configure:7520: checking for a sed that does not truncate output configure:7584: result: /usr/bin/gsed configure:7602: checking for fgrep configure:7664: result: /usr/bin/ggrep -F configure:7699: checking for ld used by gcc configure:7766: result: /usr/bin/ld configure:7773: checking if the linker (/usr/bin/ld) is GNU ld configure:7788: result: no configure:7800: checking for BSD- or MS-compatible name lister (nm) configure:7854: result: /usr/xpg4/bin/nm -p configure:7984: checking the name lister (/usr/xpg4/bin/nm -p) interface configure:7991: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:7994: /usr/xpg4/bin/nm -p "conftest.o" configure:7997: output conftest.o: 00000000000000000000 s 00000000000000000000 s 00000000000000000000 s 00000000000000000000 b 00000000000000000000 s 00000000000000000000 s 00000000000000000000 s 00000000000000000000 s 00000000000000000000 s 00000000000000000000 f conftest.c 00000000000000000000 B some_variable configure:8004: result: BSD nm configure:8007: checking whether ln -s works configure:8011: result: yes configure:8019: checking the maximum length of command line arguments configure:8150: result: 786240 configure:8198: checking how to convert sparc-sun-solaris2.11 file names to sparc-sun-solaris2.11 format configure:8238: result: func_convert_file_noop configure:8245: checking how to convert sparc-sun-solaris2.11 file names to toolchain format configure:8265: result: func_convert_file_noop configure:8272: checking for /usr/bin/ld option to reload object files configure:8279: result: -r configure:8353: checking for objdump configure:8383: result: no configure:8412: checking how to recognize dependent libraries configure:8612: result: pass_all configure:8697: checking for dlltool configure:8727: result: no configure:8757: checking how to associate runtime and link libraries configure:8784: result: print -r -- configure:8908: checking for archiver @FILE support configure:8925: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:8925: $? = 0 configure:8928: ar cru libconftest.a @conftest.lst >&5 ar: cannot open @conftest.lst: No such file or directory ar: @conftest.lst not found configure:8931: $? = 1 configure:8951: result: no configure:9009: checking for strip configure:9025: found /usr/bin/strip configure:9036: result: strip configure:9108: checking for ranlib configure:9135: result: ranlib configure:9212: checking for gawk configure:9228: found /usr/bin/gawk configure:9239: result: gawk configure:9279: checking command to parse /usr/xpg4/bin/nm -p output from gcc object configure:9432: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:9435: $? = 0 configure:9439: /usr/xpg4/bin/nm -p conftest.o \| sed -n -e 's/^.*[ ]\([BDRT][BDRT]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' \> conftest.nm configure:9442: $? = 0 cannot find nm_test_var in conftest.nm configure:9432: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:9435: $? = 0 configure:9439: /usr/xpg4/bin/nm -p conftest.o \| sed -n -e 's/^.*[ ]\([BDRT][BDRT]*\)[ ][ ]*_\([_A-Za-z][_A-Za-z0-9]*\)$/\1 _\2 \2/p' | sed '/ __gnu_lto/d' \> conftest.nm configure:9442: $? = 0 cannot run sed -n -e 's/^.*[ ]\([BDRT][BDRT]*\)[ ][ ]*_\([_A-Za-z][_A-Za-z0-9]*\)$/\1 _\2 \2/p' | sed '/ __gnu_lto/d' configure:9546: result: failed configure:9596: checking for sysroot configure:9626: result: no configure:9633: checking for a working dd configure:9671: result: /usr/bin/dd configure:9675: checking how to truncate binary pipes configure:9690: result: /usr/bin/dd bs=4096 count=1 configure:9939: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:9942: $? = 0 configure:10019: checking for mt configure:10035: found /usr/bin/mt configure:10046: result: mt configure:10069: checking if mt is a manifest tool configure:10075: mt '-?' mt: unknown command: -? configure:10083: result: no configure:10757: checking for dlfcn.h configure:10757: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:10757: $? = 0 configure:10757: result: yes configure:11012: checking for objdir configure:11027: result: .libs configure:11291: checking if gcc supports -fno-rtti -fno-exceptions configure:11309: gcc -c -g -O2 -DZLIB_CONST -fno-rtti -fno-exceptions conftest.c >&5 cc1: warning: command line option '-fno-rtti' is valid for C++/ObjC++ but not for C configure:11313: $? = 0 configure:11326: result: no configure:11684: checking for gcc option to produce PIC configure:11691: result: -fPIC -DPIC configure:11699: checking if gcc PIC flag -fPIC -DPIC works configure:11717: gcc -c -g -O2 -DZLIB_CONST -fPIC -DPIC -DPIC conftest.c >&5 configure:11721: $? = 0 configure:11734: result: yes configure:11763: checking if gcc static flag -static works configure:11791: result: no configure:11806: checking if gcc supports -c -o file.o configure:11827: gcc -c -g -O2 -DZLIB_CONST -o out/conftest2.o conftest.c >&5 configure:11831: $? = 0 configure:11853: result: yes configure:11861: checking if gcc supports -c -o file.o configure:11908: result: yes configure:11941: checking whether the gcc linker (/usr/bin/ld -64) supports shared libraries configure:13289: result: yes configure:13326: checking whether -lc should be explicitly linked in configure:13334: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:13337: $? = 0 configure:13352: gcc -shared -fPIC -DPIC -Wl,-z -Wl,text -Wl,-h -Wl,conftest -o conftest conftest.o -v 2\>\&1 \| /usr/bin/ggrep -lc \>/dev/null 2\>\&1 configure:13355: $? = 0 configure:13369: result: no configure:13539: checking dynamic linker characteristics configure:14357: result: solaris2.11 ld.so configure:14479: checking how to hardcode library paths into programs configure:14505: result: immediate configure:14607: checking for shl_load configure:14607: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file shl_load /var/tmp//cciIxiEc.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:14607: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | /* end confdefs.h. */ | /* Define shl_load to an innocuous variant, in case declares shl_load. | For example, HP-UX 11i declares gettimeofday. */ | #define shl_load innocuous_shl_load | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char shl_load (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef shl_load | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char shl_load (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_shl_load || defined __stub___shl_load | choke me | #endif | | int | main () | { | return shl_load (); | ; | return 0; | } configure:14607: result: no configure:14611: checking for shl_load in -ldld configure:14636: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -ldld >&5 ld: fatal: library -ldld: not found collect2: error: ld returned 1 exit status configure:14636: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | /* end confdefs.h. */ | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char shl_load (); | int | main () | { | return shl_load (); | ; | return 0; | } configure:14645: result: no configure:14650: checking for dlopen configure:14650: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:14650: $? = 0 configure:14650: result: yes configure:14807: checking whether a program can dlopen itself configure:14887: gcc -o conftest -g -O2 -DZLIB_CONST -DHAVE_DLFCN_H conftest.c >&5 configure:14890: $? = 0 configure:14908: result: yes configure:14913: checking whether a statically linked program can dlopen itself configure:14993: gcc -o conftest -g -O2 -DZLIB_CONST -DHAVE_DLFCN_H conftest.c >&5 configure:14996: $? = 0 configure:15014: result: yes configure:15053: checking whether stripping libraries is possible configure:15075: result: no configure:15093: checking if libtool supports shared libraries configure:15095: result: yes configure:15098: checking whether to build shared libraries configure:15123: result: yes configure:15126: checking whether to build static libraries configure:15130: result: yes configure:15194: checking path to sudo_noexec.so configure:15209: result: ${exec_prefix}/libexec/sudo/sudo_noexec.so configure:15216: checking for uname configure:15234: found /usr/bin/uname configure:15247: result: /usr/bin/uname configure:15257: checking for tr configure:15275: found /usr/xpg4/bin/tr configure:15288: result: /usr/xpg4/bin/tr configure:15298: checking for mandoc configure:15329: result: mandoc configure:15342: checking for nroff configure:15360: found /usr/bin/nroff configure:15372: result: /usr/bin/nroff configure:15382: checking which macro set to use for manual pages configure:15401: result: man configure:15465: checking for priv_set configure:15465: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:15465: $? = 0 configure:15465: result: yes configure:16592: checking for gcc option to accept ISO C99 configure:16741: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:16741: $? = 0 configure:16754: result: none needed configure:16862: checking for gcc option to accept ISO Standard C configure:16873: result: none needed configure:16880: checking for an ANSI C-conforming const configure:16946: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:16946: $? = 0 configure:16953: result: yes configure:16961: checking for inline configure:16977: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:16977: $? = 0 configure:16985: result: inline configure:17003: checking for working volatile configure:17022: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17022: $? = 0 configure:17029: result: yes configure:17037: checking for variadic macro support in cpp configure:17057: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17057: $? = 0 configure:17058: result: yes configure:17082: checking for gawk configure:17109: result: gawk configure:17124: checking for bison configure:17140: found /opt/csw/bin/bison configure:17151: result: bison -y configure:17165: checking for flex configure:17183: found /opt/csw/bin/flex configure:17196: result: /opt/csw/bin/flex configure:17207: checking for mv configure:17225: found /usr/bin/mv configure:17237: result: /usr/bin/mv configure:17253: checking for sh configure:17271: found /usr/xpg4/bin/sh configure:17284: result: /usr/xpg4/bin/sh configure:17301: checking for sendmail configure:17319: found /usr/sbin/sendmail configure:17331: result: /usr/sbin/sendmail configure:17348: checking for vi configure:17366: found /usr/bin/vi configure:17378: result: /usr/bin/vi configure:17391: checking which syslog facility sudo should log with configure:17405: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:62:9: error: 'LOG_AUTHPRIV' undeclared (first use in this function); did you mean 'LOG_AUTH'? int i = LOG_AUTHPRIV; (void)i; ^~~~~~~~~~~~ LOG_AUTH conftest.c:62:9: note: each undeclared identifier is reported only once for each function it appears in configure:17405: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | /* end confdefs.h. */ | #include | int | main () | { | int i = LOG_AUTHPRIV; (void)i; | ; | return 0; | } configure:17415: result: auth configure:17420: checking for dirent.h that defines DIR configure:17439: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17439: $? = 0 configure:17447: result: yes configure:17460: checking for library containing opendir configure:17491: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:17491: $? = 0 configure:17508: result: none required configure:17575: checking for stdbool.h that conforms to C99 configure:17642: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17642: $? = 0 configure:17649: result: yes configure:17651: checking for _Bool configure:17651: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17651: $? = 0 configure:17651: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:96:20: error: expected expression before ')' token if (sizeof ((_Bool))) ^ configure:17651: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((_Bool))) | return 0; | ; | return 0; | } configure:17651: result: yes configure:17674: checking for sys/types.h configure:17674: result: yes configure:17674: checking for netgroup.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:97:10: fatal error: netgroup.h: No such file or directory #include ^~~~~~~~~~~~ compilation terminated. configure:17674: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | | #include configure:17674: result: no configure:17674: checking for paths.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for spawn.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for wordexp.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for sys/sockio.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for sys/bsdtypes.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:101:10: fatal error: sys/bsdtypes.h: No such file or directory #include ^~~~~~~~~~~~~~~~ compilation terminated. configure:17674: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | | #include configure:17674: result: no configure:17674: checking for sys/select.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for sys/stropts.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for sys/sysmacros.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for sys/syscall.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17674: checking for sys/statvfs.h configure:17674: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17674: $? = 0 configure:17674: result: yes configure:17688: checking sys/mkdev.h usability configure:17688: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17688: $? = 0 configure:17688: result: yes configure:17688: checking sys/mkdev.h presence configure:17688: gcc -E -DZLIB_CONST conftest.c configure:17688: $? = 0 configure:17688: result: yes configure:17688: checking for sys/mkdev.h configure:17688: result: yes configure:17733: checking utmps.h usability configure:17733: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:106:10: fatal error: utmps.h: No such file or directory #include ^~~~~~~~~ compilation terminated. configure:17733: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include configure:17733: result: no configure:17733: checking utmps.h presence configure:17733: gcc -E -DZLIB_CONST conftest.c conftest.c:73:10: fatal error: utmps.h: No such file or directory #include ^~~~~~~~~ compilation terminated. configure:17733: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | /* end confdefs.h. */ | #include configure:17733: result: no configure:17733: checking for utmps.h configure:17733: result: no configure:17733: checking utmpx.h usability configure:17733: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17733: $? = 0 configure:17733: result: yes configure:17733: checking utmpx.h presence configure:17733: gcc -E -DZLIB_CONST conftest.c configure:17733: $? = 0 configure:17733: result: yes configure:17733: checking for utmpx.h configure:17733: result: yes configure:17746: checking endian.h usability configure:17746: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:107:10: fatal error: endian.h: No such file or directory #include ^~~~~~~~~~ compilation terminated. configure:17746: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include configure:17746: result: no configure:17746: checking endian.h presence configure:17746: gcc -E -DZLIB_CONST conftest.c conftest.c:74:10: fatal error: endian.h: No such file or directory #include ^~~~~~~~~~ compilation terminated. configure:17746: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | /* end confdefs.h. */ | #include configure:17746: result: no configure:17746: checking for endian.h configure:17746: result: no configure:17746: checking sys/endian.h usability configure:17746: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:107:10: fatal error: sys/endian.h: No such file or directory #include ^~~~~~~~~~~~~~ compilation terminated. configure:17746: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include configure:17746: result: no configure:17746: checking sys/endian.h presence configure:17746: gcc -E -DZLIB_CONST conftest.c conftest.c:74:10: fatal error: sys/endian.h: No such file or directory #include ^~~~~~~~~~~~~~ compilation terminated. configure:17746: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | /* end confdefs.h. */ | #include configure:17746: result: no configure:17746: checking for sys/endian.h configure:17746: result: no configure:17746: checking machine/endian.h usability configure:17746: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:107:10: fatal error: machine/endian.h: No such file or directory #include ^~~~~~~~~~~~~~~~~~ compilation terminated. configure:17746: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include configure:17746: result: no configure:17746: checking machine/endian.h presence configure:17746: gcc -E -DZLIB_CONST conftest.c conftest.c:74:10: fatal error: machine/endian.h: No such file or directory #include ^~~~~~~~~~~~~~~~~~ compilation terminated. configure:17746: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | /* end confdefs.h. */ | #include configure:17746: result: no configure:17746: checking for machine/endian.h configure:17746: result: no configure:17759: checking procfs.h usability configure:17759: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17759: $? = 0 configure:17759: result: yes configure:17759: checking procfs.h presence configure:17759: gcc -E -DZLIB_CONST conftest.c configure:17759: $? = 0 configure:17759: result: yes configure:17759: checking for procfs.h configure:17759: result: yes configure:17764: checking for struct psinfo.pr_ttydev configure:17764: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17764: $? = 0 configure:17764: result: yes configure:17781: checking for _ttyname_dev configure:17781: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:17781: $? = 0 configure:17781: result: yes configure:17807: checking for special C compiler options needed for large files configure:17852: result: no configure:17858: checking for _FILE_OFFSET_BITS value needed for large files configure:17883: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:17883: $? = 0 configure:17915: result: no configure:18061: checking POSIX termios configure:18081: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:18081: $? = 0 configure:18089: result: yes configure:18110: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18110: $? = 0 configure:18232: checking for mode_t configure:18232: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18232: $? = 0 configure:18232: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:114:21: error: expected expression before ')' token if (sizeof ((mode_t))) ^ configure:18232: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((mode_t))) | return 0; | ; | return 0; | } configure:18232: result: yes configure:18243: checking for uid_t in sys/types.h configure:18262: result: yes configure:18273: checking for clockid_t configure:18273: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18273: $? = 0 configure:18273: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:84:24: error: expected expression before ')' token if (sizeof ((clockid_t))) ^ configure:18273: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | /* end confdefs.h. */ | #include | #include | | int | main () | { | if (sizeof ((clockid_t))) | return 0; | ; | return 0; | } configure:18273: result: yes configure:18283: checking for sig_atomic_t configure:18283: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18283: $? = 0 configure:18283: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:84:27: error: expected expression before ')' token if (sizeof ((sig_atomic_t))) ^ configure:18283: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | /* end confdefs.h. */ | #include | #include | | int | main () | { | if (sizeof ((sig_atomic_t))) | return 0; | ; | return 0; | } configure:18283: result: yes configure:18293: checking for struct in6_addr configure:18293: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18293: $? = 0 configure:18293: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:84:30: error: expected expression before ')' token if (sizeof ((struct in6_addr))) ^ configure:18293: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | /* end confdefs.h. */ | #include | #include | | int | main () | { | if (sizeof ((struct in6_addr))) | return 0; | ; | return 0; | } configure:18293: result: yes configure:18306: checking for unsigned long long int configure:18354: result: yes configure:18364: checking for long long int configure:18414: result: yes configure:18425: checking for intmax_t configure:18425: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18425: $? = 0 configure:18425: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:117:23: error: expected expression before ')' token if (sizeof ((intmax_t))) ^ configure:18425: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((intmax_t))) | return 0; | ; | return 0; | } configure:18425: result: yes configure:18436: checking for uintmax_t configure:18436: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18436: $? = 0 configure:18436: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:117:24: error: expected expression before ')' token if (sizeof ((uintmax_t))) ^ configure:18436: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((uintmax_t))) | return 0; | ; | return 0; | } configure:18436: result: yes configure:18447: checking for uint8_t configure:18447: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18447: $? = 0 configure:18447: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:117:22: error: expected expression before ')' token if (sizeof ((uint8_t))) ^ configure:18447: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((uint8_t))) | return 0; | ; | return 0; | } configure:18447: result: yes configure:18458: checking for uint32_t configure:18458: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18458: $? = 0 configure:18458: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:117:23: error: expected expression before ')' token if (sizeof ((uint32_t))) ^ configure:18458: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((uint32_t))) | return 0; | ; | return 0; | } configure:18458: result: yes configure:18469: checking for uint64_t configure:18469: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18469: $? = 0 configure:18469: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:117:23: error: expected expression before ')' token if (sizeof ((uint64_t))) ^ configure:18469: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((uint64_t))) | return 0; | ; | return 0; | } configure:18469: result: yes configure:18480: checking for socklen_t configure:18480: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18480: $? = 0 configure:18480: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:120:24: error: expected expression before ')' token if (sizeof ((socklen_t))) ^ configure:18480: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | /* end confdefs.h. */ | | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include | | int | main () | { | if (sizeof ((socklen_t))) | return 0; | ; | return 0; | } configure:18480: result: yes configure:18491: checking for rsize_t configure:18491: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:117:13: error: 'rsize_t' undeclared (first use in this function); did you mean 'ssize_t'? if (sizeof (rsize_t)) ^~~~~~~ ssize_t conftest.c:117:13: note: each undeclared identifier is reported only once for each function it appears in configure:18491: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof (rsize_t)) | return 0; | ; | return 0; | } configure:18491: result: no configure:18502: checking for errno_t configure:18502: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:118:13: error: 'errno_t' undeclared (first use in this function); did you mean 'o_ino_t'? if (sizeof (errno_t)) ^~~~~~~ o_ino_t conftest.c:118:13: note: each undeclared identifier is reported only once for each function it appears in configure:18502: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof (errno_t)) | return 0; | ; | return 0; | } configure:18502: result: no configure:18514: checking max length of uid_t configure:18544: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:88:1: warning: return type defaults to 'int' [-Wimplicit-int] main() { ^~~~ conftest.c: In function 'main': conftest.c:94:5: warning: implicit declaration of function 'exit' [-Wimplicit-function-declaration] exit(1); ^~~~ conftest.c:94:5: warning: incompatible implicit declaration of built-in function 'exit' conftest.c:94:5: note: include '' or provide a declaration of 'exit' conftest.c:97:29: warning: implicit declaration of function 'strlen' [-Wimplicit-function-declaration] (void) fprintf(f, "%d\n", strlen(b)); ^~~~~~ conftest.c:97:29: warning: incompatible implicit declaration of built-in function 'strlen' conftest.c:97:29: note: include '' or provide a declaration of 'strlen' conftest.c:99:3: warning: incompatible implicit declaration of built-in function 'exit' exit(0); ^~~~ conftest.c:99:3: note: include '' or provide a declaration of 'exit' configure:18544: $? = 0 configure:18544: ./conftest configure:18544: $? = 0 configure:18557: result: 10 configure:18566: checking for struct sockaddr.sa_len configure:18566: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:93:12: error: 'struct sockaddr' has no member named 'sa_len' if (ac_aggr.sa_len) ^ configure:18566: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | /* end confdefs.h. */ | | # include | # include | | | int | main () | { | static struct sockaddr ac_aggr; | if (ac_aggr.sa_len) | return 0; | ; | return 0; | } configure:18566: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:93:19: error: 'struct sockaddr' has no member named 'sa_len' if (sizeof ac_aggr.sa_len) ^ configure:18566: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | /* end confdefs.h. */ | | # include | # include | | | int | main () | { | static struct sockaddr ac_aggr; | if (sizeof ac_aggr.sa_len) | return 0; | ; | return 0; | } configure:18566: result: no configure:18579: checking for struct sockaddr_in.sin_len configure:18579: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:93:13: error: 'struct sockaddr_in' has no member named 'sin_len'; did you mean 'sin_zero'? if (ac_aggr.sin_len) ^~~~~~~ sin_zero configure:18579: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | /* end confdefs.h. */ | | # include | # include | | | int | main () | { | static struct sockaddr_in ac_aggr; | if (ac_aggr.sin_len) | return 0; | ; | return 0; | } configure:18579: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:93:20: error: 'struct sockaddr_in' has no member named 'sin_len'; did you mean 'sin_zero'? if (sizeof ac_aggr.sin_len) ^~~~~~~ sin_zero configure:18579: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | /* end confdefs.h. */ | | # include | # include | | | int | main () | { | static struct sockaddr_in ac_aggr; | if (sizeof ac_aggr.sin_len) | return 0; | ; | return 0; | } configure:18579: result: no configure:18595: checking size of id_t configure:18600: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:18600: $? = 0 configure:18600: ./conftest configure:18600: $? = 0 configure:18614: result: 4 configure:18628: checking size of long long configure:18633: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:18633: $? = 0 configure:18633: ./conftest configure:18633: $? = 0 configure:18647: result: 8 configure:18661: checking size of time_t configure:18666: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:18666: $? = 0 configure:18666: ./conftest configure:18666: $? = 0 configure:18680: result: 8 configure:18798: checking for struct utmpx.ut_id configure:18798: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18798: $? = 0 configure:18798: result: yes configure:18811: checking for struct utmpx.ut_pid configure:18811: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18811: $? = 0 configure:18811: result: yes configure:18824: checking for struct utmpx.ut_tv configure:18824: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:98:5: error: used struct type value where scalar is required if (ac_aggr.ut_tv) ^~~~~~~ configure:18824: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | /* end confdefs.h. */ | | # include | # include | | | int | main () | { | static struct utmpx ac_aggr; | if (ac_aggr.ut_tv) | return 0; | ; | return 0; | } configure:18824: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18824: $? = 0 configure:18824: result: yes configure:18837: checking for struct utmpx.ut_type configure:18837: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18837: $? = 0 configure:18837: result: yes configure:18866: checking for struct utmpx.ut_exit.__e_termination configure:18866: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:100:21: error: 'struct exit_status' has no member named '__e_termination'; did you mean 'e_termination'? if (ac_aggr.ut_exit.__e_termination) ^~~~~~~~~~~~~~~ e_termination configure:18866: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | /* end confdefs.h. */ | | # include | # include | | | int | main () | { | static struct utmpx ac_aggr; | if (ac_aggr.ut_exit.__e_termination) | return 0; | ; | return 0; | } configure:18866: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:100:28: error: 'struct exit_status' has no member named '__e_termination'; did you mean 'e_termination'? if (sizeof ac_aggr.ut_exit.__e_termination) ^~~~~~~~~~~~~~~ e_termination configure:18866: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | /* end confdefs.h. */ | | # include | # include | | | int | main () | { | static struct utmpx ac_aggr; | if (sizeof ac_aggr.ut_exit.__e_termination) | return 0; | ; | return 0; | } configure:18866: result: no configure:18882: checking for struct utmpx.ut_exit.e_termination configure:18882: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:18882: $? = 0 configure:18882: result: yes configure:19010: checking type of array argument to getgroups configure:19044: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19044: $? = 0 configure:19044: ./conftest configure:19044: $? = 0 configure:19069: result: gid_t configure:19077: checking for size_t configure:19077: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:19077: $? = 0 configure:19077: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:130:21: error: expected expression before ')' token if (sizeof ((size_t))) ^ configure:19077: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | if (sizeof ((size_t))) | return 0; | ; | return 0; | } configure:19077: result: yes configure:19088: checking for getgroups configure:19088: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19088: $? = 0 configure:19088: result: yes configure:19143: checking for working getgroups configure:19163: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19163: $? = 0 configure:19163: ./conftest configure:19163: $? = 0 configure:19174: result: yes configure:19192: checking for fexecve configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19192: checking for killpg configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19192: checking for nl_langinfo configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19192: checking for pread configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19192: checking for pwrite configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19192: checking for faccessat configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19192: checking for wordexp configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19192: checking for getauxval configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file getauxval /var/tmp//ccJmui5c.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19192: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | /* end confdefs.h. */ | /* Define getauxval to an innocuous variant, in case declares getauxval. | For example, HP-UX 11i declares gettimeofday. */ | #define getauxval innocuous_getauxval | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char getauxval (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef getauxval | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char getauxval (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_getauxval || defined __stub___getauxval | choke me | #endif | | int | main () | { | return getauxval (); | ; | return 0; | } configure:19192: result: no configure:19192: checking for seteuid configure:19192: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19192: $? = 0 configure:19192: result: yes configure:19245: checking for getgrouplist configure:19245: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19245: $? = 0 configure:19245: result: yes configure:19375: checking for getdelim configure:19375: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19375: $? = 0 configure:19375: result: yes configure:19402: checking for reallocarray configure:19402: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file reallocarray /var/tmp//ccSYvq5d.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19402: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | /* end confdefs.h. */ | /* Define reallocarray to an innocuous variant, in case declares reallocarray. | For example, HP-UX 11i declares gettimeofday. */ | #define reallocarray innocuous_reallocarray | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char reallocarray (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef reallocarray | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char reallocarray (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_reallocarray || defined __stub___reallocarray | choke me | #endif | | int | main () | { | return reallocarray (); | ; | return 0; | } configure:19402: result: no configure:19428: checking for arc4random configure:19428: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19428: $? = 0 configure:19428: result: yes configure:19436: checking for arc4random_uniform configure:19436: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19436: $? = 0 configure:19436: result: yes configure:19595: checking for getutsid configure:19595: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file getutsid /var/tmp//ccC7LEWc.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19595: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | /* end confdefs.h. */ | /* Define getutsid to an innocuous variant, in case declares getutsid. | For example, HP-UX 11i declares gettimeofday. */ | #define getutsid innocuous_getutsid | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char getutsid (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef getutsid | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char getutsid (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_getutsid || defined __stub___getutsid | choke me | #endif | | int | main () | { | return getutsid (); | ; | return 0; | } configure:19595: result: no configure:19595: checking for getutxid configure:19595: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19595: $? = 0 configure:19595: result: yes configure:19632: checking for sysctl configure:19632: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file sysctl /var/tmp//ccuslD.b.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19632: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | /* end confdefs.h. */ | /* Define sysctl to an innocuous variant, in case declares sysctl. | For example, HP-UX 11i declares gettimeofday. */ | #define sysctl innocuous_sysctl | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char sysctl (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef sysctl | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char sysctl (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_sysctl || defined __stub___sysctl | choke me | #endif | | int | main () | { | return sysctl (); | ; | return 0; | } configure:19632: result: no configure:19705: checking for openpty configure:19705: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file openpty /var/tmp//ccRwtMtd.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19705: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | /* end confdefs.h. */ | /* Define openpty to an innocuous variant, in case declares openpty. | For example, HP-UX 11i declares gettimeofday. */ | #define openpty innocuous_openpty | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char openpty (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef openpty | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char openpty (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_openpty || defined __stub___openpty | choke me | #endif | | int | main () | { | return openpty (); | ; | return 0; | } configure:19705: result: no configure:19725: checking for openpty in -lutil configure:19750: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lutil >&5 ld: fatal: library -lutil: not found collect2: error: ld returned 1 exit status configure:19750: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | /* end confdefs.h. */ | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char openpty (); | int | main () | { | return openpty (); | ; | return 0; | } configure:19759: result: no configure:19787: checking for _getpty configure:19787: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file _getpty /var/tmp//cca4Vqvd.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19787: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | /* end confdefs.h. */ | /* Define _getpty to an innocuous variant, in case declares _getpty. | For example, HP-UX 11i declares gettimeofday. */ | #define _getpty innocuous__getpty | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char _getpty (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef _getpty | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char _getpty (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub__getpty || defined __stub____getpty | choke me | #endif | | int | main () | { | return _getpty (); | ; | return 0; | } configure:19787: result: no configure:19797: checking for grantpt configure:19797: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19797: $? = 0 configure:19797: result: yes configure:19805: checking for posix_openpt configure:19805: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19805: $? = 0 configure:19805: result: yes configure:19845: checking for unsetenv configure:19845: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19845: $? = 0 configure:19845: result: yes configure:19850: checking whether unsetenv returns void configure:19874: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19874: $? = 0 configure:19874: ./conftest configure:19874: $? = 0 configure:19884: result: no configure:19895: checking whether putenv takes a const argument configure:19912: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:144:5: error: conflicting types for 'putenv' int putenv(const char *string) {return 0;} ^~~~~~ In file included from conftest.c:119:0: /usr/include/stdlib.h:118:12: note: previous declaration of 'putenv' was here extern int putenv(char *); ^~~~~~ configure:19912: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int putenv(const char *string) {return 0;} | int | main () | { | | ; | return 0; | } configure:19920: result: no configure:19934: checking for setresuid configure:19934: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file setresuid /var/tmp//cckoj3ua.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19934: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | /* end confdefs.h. */ | /* Define setresuid to an innocuous variant, in case declares setresuid. | For example, HP-UX 11i declares gettimeofday. */ | #define setresuid innocuous_setresuid | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char setresuid (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef setresuid | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char setresuid (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_setresuid || defined __stub___setresuid | choke me | #endif | | int | main () | { | return setresuid (); | ; | return 0; | } configure:19934: result: no configure:19981: checking for setreuid configure:19981: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:19981: $? = 0 configure:19981: result: yes configure:19997: checking for getifaddrs configure:19997: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file getifaddrs /var/tmp//ccNf12Oa.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:19997: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | /* end confdefs.h. */ | /* Define getifaddrs to an innocuous variant, in case declares getifaddrs. | For example, HP-UX 11i declares gettimeofday. */ | #define getifaddrs innocuous_getifaddrs | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char getifaddrs (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef getifaddrs | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char getifaddrs (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_getifaddrs || defined __stub___getifaddrs | choke me | #endif | | int | main () | { | return getifaddrs (); | ; | return 0; | } configure:19997: result: no configure:20019: checking for lockf configure:20019: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20019: $? = 0 configure:20019: result: yes configure:20030: checking for innetgr configure:20030: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20030: $? = 0 configure:20030: result: yes configure:20036: checking whether innetgr is declared configure:20036: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:20036: $? = 0 configure:20036: result: yes configure:20094: checking for getdomainname configure:20094: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file getdomainname /var/tmp//ccosnYkd.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:20094: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | /* end confdefs.h. */ | /* Define getdomainname to an innocuous variant, in case declares getdomainname. | For example, HP-UX 11i declares gettimeofday. */ | #define getdomainname innocuous_getdomainname | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char getdomainname (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef getdomainname | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char getdomainname (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_getdomainname || defined __stub___getdomainname | choke me | #endif | | int | main () | { | return getdomainname (); | ; | return 0; | } configure:20094: result: no configure:20120: checking for sysinfo configure:20120: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20120: $? = 0 configure:20120: result: yes configure:20127: checking sys/systeminfo.h usability configure:20127: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:20127: $? = 0 configure:20127: result: yes configure:20127: checking sys/systeminfo.h presence configure:20127: gcc -E -DZLIB_CONST conftest.c configure:20127: $? = 0 configure:20127: result: yes configure:20127: checking for sys/systeminfo.h configure:20127: result: yes configure:20146: checking for utimensat configure:20146: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20146: $? = 0 configure:20146: result: yes configure:20183: checking for futimens configure:20183: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20183: $? = 0 configure:20183: result: yes configure:20219: checking for working fnmatch with FNM_CASEFOLD configure:20233: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:121:1: warning: return type defaults to 'int' [-Wimplicit-int] main() { exit(fnmatch("/*/bin/echo *", "/usr/bin/echo just a test", FNM_CASEFOLD)); } ^~~~ conftest.c: In function 'main': conftest.c:121:10: warning: implicit declaration of function 'exit' [-Wimplicit-function-declaration] main() { exit(fnmatch("/*/bin/echo *", "/usr/bin/echo just a test", FNM_CASEFOLD)); } ^~~~ conftest.c:121:10: warning: incompatible implicit declaration of built-in function 'exit' conftest.c:121:10: note: include '' or provide a declaration of 'exit' configure:20233: $? = 0 configure:20233: ./conftest configure:20233: $? = 0 configure:20245: result: yes configure:20267: checking for isblank configure:20283: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20283: $? = 0 configure:20291: result: yes configure:20315: checking for glob configure:20315: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20315: $? = 0 configure:20315: result: yes configure:20341: checking for memrchr configure:20341: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file memrchr /var/tmp//cc40Vf.d.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:20341: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | /* end confdefs.h. */ | /* Define memrchr to an innocuous variant, in case declares memrchr. | For example, HP-UX 11i declares gettimeofday. */ | #define memrchr innocuous_memrchr | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char memrchr (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef memrchr | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char memrchr (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_memrchr || defined __stub___memrchr | choke me | #endif | | int | main () | { | return memrchr (); | ; | return 0; | } configure:20341: result: no configure:20367: checking for memset_s configure:20367: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file memset_s /var/tmp//ccSYikja.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:20367: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | /* end confdefs.h. */ | /* Define memset_s to an innocuous variant, in case declares memset_s. | For example, HP-UX 11i declares gettimeofday. */ | #define memset_s innocuous_memset_s | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char memset_s (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef memset_s | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char memset_s (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_memset_s || defined __stub___memset_s | choke me | #endif | | int | main () | { | return memset_s (); | ; | return 0; | } configure:20367: result: no configure:20393: checking for nanosleep configure:20393: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20393: $? = 0 configure:20393: result: yes configure:20467: checking for openat configure:20467: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20467: $? = 0 configure:20467: result: yes configure:20493: checking for unlinkat configure:20493: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20493: $? = 0 configure:20493: result: yes configure:20519: checking for fchmodat configure:20519: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20519: $? = 0 configure:20519: result: yes configure:20545: checking for fstatat configure:20545: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20545: $? = 0 configure:20545: result: yes configure:20571: checking for dup3 configure:20571: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file dup3 /var/tmp//ccsIOcja.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:20571: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | /* end confdefs.h. */ | /* Define dup3 to an innocuous variant, in case declares dup3. | For example, HP-UX 11i declares gettimeofday. */ | #define dup3 innocuous_dup3 | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char dup3 (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef dup3 | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char dup3 (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_dup3 || defined __stub___dup3 | choke me | #endif | | int | main () | { | return dup3 (); | ; | return 0; | } configure:20571: result: no configure:20597: checking for pipe2 configure:20597: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file pipe2 /var/tmp//cc1F9Atd.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:20597: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | /* end confdefs.h. */ | /* Define pipe2 to an innocuous variant, in case declares pipe2. | For example, HP-UX 11i declares gettimeofday. */ | #define pipe2 innocuous_pipe2 | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char pipe2 (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef pipe2 | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char pipe2 (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_pipe2 || defined __stub___pipe2 | choke me | #endif | | int | main () | { | return pipe2 (); | ; | return 0; | } configure:20597: result: no configure:20623: checking for pw_dup configure:20623: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file pw_dup /var/tmp//ccyErdhd.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:20623: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | /* end confdefs.h. */ | /* Define pw_dup to an innocuous variant, in case declares pw_dup. | For example, HP-UX 11i declares gettimeofday. */ | #define pw_dup innocuous_pw_dup | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char pw_dup (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef pw_dup | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char pw_dup (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_pw_dup || defined __stub___pw_dup | choke me | #endif | | int | main () | { | return pw_dup (); | ; | return 0; | } configure:20623: result: no configure:20649: checking for strlcpy configure:20649: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20649: $? = 0 configure:20649: result: yes configure:20675: checking for strlcat configure:20675: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20675: $? = 0 configure:20675: result: yes configure:20699: checking for strnlen configure:20699: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20699: $? = 0 configure:20699: result: yes configure:20701: checking for working strnlen configure:20739: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20739: $? = 0 configure:20739: ./conftest configure:20739: $? = 0 configure:20749: result: yes configure:20772: checking for strndup configure:20772: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:154:6: warning: conflicting types for built-in function 'strndup' [-Wbuiltin-declaration-mismatch] char strndup (); ^~~~~~~ configure:20772: $? = 0 configure:20772: result: yes configure:20820: checking for clock_gettime configure:20820: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20820: $? = 0 configure:20820: result: yes configure:20879: checking for getopt_long configure:20879: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20879: $? = 0 configure:20879: result: yes configure:20937: checking for closefrom configure:20937: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20937: $? = 0 configure:20937: result: yes configure:20972: checking for mkstemps configure:20972: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20972: $? = 0 configure:20972: result: yes configure:20972: checking for mkdtemp configure:20972: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:20972: $? = 0 configure:20972: result: yes configure:21027: checking for snprintf configure:21027: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:160:6: warning: conflicting types for built-in function 'snprintf' [-Wbuiltin-declaration-mismatch] char snprintf (); ^~~~~~~~ configure:21027: $? = 0 configure:21027: result: yes configure:21027: checking for vsnprintf configure:21027: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c:161:6: warning: conflicting types for built-in function 'vsnprintf' [-Wbuiltin-declaration-mismatch] char vsnprintf (); ^~~~~~~~~ configure:21027: $? = 0 configure:21027: result: yes configure:21036: checking for working snprintf configure:21062: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:147:9: warning: implicit declaration of function 'strcmp' [-Wimplicit-function-declaration] if (strcmp (bufs, "1")) exit (1); ^~~~~~ conftest.c:147:29: warning: implicit declaration of function 'exit' [-Wimplicit-function-declaration] if (strcmp (bufs, "1")) exit (1); ^~~~ conftest.c:147:29: warning: incompatible implicit declaration of built-in function 'exit' conftest.c:147:29: note: include '' or provide a declaration of 'exit' conftest.c:148:17: warning: incompatible implicit declaration of built-in function 'exit' if (i != 3) exit (1); ^~~~ conftest.c:148:17: note: include '' or provide a declaration of 'exit' conftest.c:150:29: warning: incompatible implicit declaration of built-in function 'exit' if (strcmp (bufd, "1")) exit (1); ^~~~ conftest.c:150:29: note: include '' or provide a declaration of 'exit' conftest.c:151:17: warning: incompatible implicit declaration of built-in function 'exit' if (i != 3) exit (1); ^~~~ conftest.c:151:17: note: include '' or provide a declaration of 'exit' conftest.c:152:5: warning: incompatible implicit declaration of built-in function 'exit' exit(0); ^~~~ conftest.c:152:5: note: include '' or provide a declaration of 'exit' configure:21062: $? = 0 configure:21062: ./conftest configure:21062: $? = 0 configure:21073: result: yes configure:21075: checking for working vsnprintf configure:21112: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:158:9: warning: implicit declaration of function 'strcmp' [-Wimplicit-function-declaration] if (strcmp (bufs, "1")) exit (1); ^~~~~~ conftest.c:158:29: warning: implicit declaration of function 'exit' [-Wimplicit-function-declaration] if (strcmp (bufs, "1")) exit (1); ^~~~ conftest.c:158:29: warning: incompatible implicit declaration of built-in function 'exit' conftest.c:158:29: note: include '' or provide a declaration of 'exit' conftest.c:159:17: warning: incompatible implicit declaration of built-in function 'exit' if (i != 3) exit (1); ^~~~ conftest.c:159:17: note: include '' or provide a declaration of 'exit' conftest.c:161:29: warning: incompatible implicit declaration of built-in function 'exit' if (strcmp (bufd, "1")) exit (1); ^~~~ conftest.c:161:29: note: include '' or provide a declaration of 'exit' conftest.c:162:17: warning: incompatible implicit declaration of built-in function 'exit' if (i != 3) exit (1); ^~~~ conftest.c:162:17: note: include '' or provide a declaration of 'exit' conftest.c:163:5: warning: incompatible implicit declaration of built-in function 'exit' exit(0); ^~~~ conftest.c:163:5: note: include '' or provide a declaration of 'exit' configure:21112: $? = 0 configure:21112: ./conftest configure:21112: $? = 0 configure:21123: result: yes configure:21142: checking for asprintf configure:21142: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:21142: $? = 0 configure:21142: result: yes configure:21168: checking for vasprintf configure:21168: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:21168: $? = 0 configure:21168: result: yes configure:21201: checking for struct tm.tm_gmtoff configure:21201: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:182:13: error: 'struct tm' has no member named 'tm_gmtoff'; did you mean 'tm_mon'? if (ac_aggr.tm_gmtoff) ^~~~~~~~~ tm_mon configure:21201: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | /* end confdefs.h. */ | | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include | | | int | main () | { | static struct tm ac_aggr; | if (ac_aggr.tm_gmtoff) | return 0; | ; | return 0; | } configure:21201: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:182:20: error: 'struct tm' has no member named 'tm_gmtoff'; did you mean 'tm_mon'? if (sizeof ac_aggr.tm_gmtoff) ^~~~~~~~~ tm_mon configure:21201: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | /* end confdefs.h. */ | | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include | | | int | main () | { | static struct tm ac_aggr; | if (sizeof ac_aggr.tm_gmtoff) | return 0; | ; | return 0; | } configure:21201: result: no configure:21215: checking for struct stat.st_mtim configure:21215: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:178:5: error: used struct type value where scalar is required if (ac_aggr.st_mtim) ^~~~~~~ configure:21215: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | static struct stat ac_aggr; | if (ac_aggr.st_mtim) | return 0; | ; | return 0; | } configure:21215: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:21215: $? = 0 configure:21215: result: yes configure:21219: checking for struct stat.st_mtim.st__tim configure:21219: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:179:20: error: 'timestruc_t {aka struct timespec}' has no member named 'st__tim' if (ac_aggr.st_mtim.st__tim) ^ configure:21219: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | static struct stat ac_aggr; | if (ac_aggr.st_mtim.st__tim) | return 0; | ; | return 0; | } configure:21219: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:179:27: error: 'timestruc_t {aka struct timespec}' has no member named 'st__tim' if (sizeof ac_aggr.st_mtim.st__tim) ^ configure:21219: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | /* end confdefs.h. */ | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | int | main () | { | static struct stat ac_aggr; | if (sizeof ac_aggr.st_mtim.st__tim) | return 0; | ; | return 0; | } configure:21219: result: no configure:21246: checking sha2.h usability configure:21246: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:21246: $? = 0 configure:21246: result: yes configure:21246: checking sha2.h presence configure:21246: gcc -E -DZLIB_CONST conftest.c configure:21246: $? = 0 configure:21246: result: yes configure:21246: checking for sha2.h configure:21246: result: yes configure:21252: checking for SHA224Update configure:21252: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file SHA224Update /var/tmp//ccQtElMa.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21252: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | /* end confdefs.h. */ | /* Define SHA224Update to an innocuous variant, in case declares SHA224Update. | For example, HP-UX 11i declares gettimeofday. */ | #define SHA224Update innocuous_SHA224Update | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char SHA224Update (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef SHA224Update | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char SHA224Update (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_SHA224Update || defined __stub___SHA224Update | choke me | #endif | | int | main () | { | return SHA224Update (); | ; | return 0; | } configure:21252: result: no configure:21294: checking for SHA224Update in -lmd configure:21319: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lmd >&5 configure:21319: $? = 0 configure:21328: result: yes configure:21334: checking whether the data argument of SHA224Update() is void * configure:21352: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:21352: $? = 0 configure:21360: result: yes configure:21402: checking for vsyslog configure:21402: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:21402: $? = 0 configure:21402: result: yes configure:21430: checking for setpassent configure:21430: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file setpassent /var/tmp//ccItFrZb.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21430: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | /* end confdefs.h. */ | /* Define setpassent to an innocuous variant, in case declares setpassent. | For example, HP-UX 11i declares gettimeofday. */ | #define setpassent innocuous_setpassent | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char setpassent (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef setpassent | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char setpassent (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_setpassent || defined __stub___setpassent | choke me | #endif | | int | main () | { | return setpassent (); | ; | return 0; | } configure:21430: result: no configure:21430: checking for setgroupent configure:21430: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file setgroupent /var/tmp//cc4p3htc.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21430: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | /* end confdefs.h. */ | /* Define setgroupent to an innocuous variant, in case declares setgroupent. | For example, HP-UX 11i declares gettimeofday. */ | #define setgroupent innocuous_setgroupent | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char setgroupent (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef setgroupent | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char setgroupent (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_setgroupent || defined __stub___setgroupent | choke me | #endif | | int | main () | { | return setgroupent (); | ; | return 0; | } configure:21430: result: no configure:21444: checking for exect configure:21444: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file exect /var/tmp//ccImBqbc.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21444: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | /* end confdefs.h. */ | /* Define exect to an innocuous variant, in case declares exect. | For example, HP-UX 11i declares gettimeofday. */ | #define exect innocuous_exect | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char exect (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef exect | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char exect (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_exect || defined __stub___exect | choke me | #endif | | int | main () | { | return exect (); | ; | return 0; | } configure:21444: result: no configure:21444: checking for execvP configure:21444: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file execvP /var/tmp//ccHjCV0d.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21444: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | /* end confdefs.h. */ | /* Define execvP to an innocuous variant, in case declares execvP. | For example, HP-UX 11i declares gettimeofday. */ | #define execvP innocuous_execvP | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char execvP (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef execvP | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char execvP (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_execvP || defined __stub___execvP | choke me | #endif | | int | main () | { | return execvP (); | ; | return 0; | } configure:21444: result: no configure:21444: checking for execvpe configure:21444: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file execvpe /var/tmp//ccDXY63c.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21444: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | /* end confdefs.h. */ | /* Define execvpe to an innocuous variant, in case declares execvpe. | For example, HP-UX 11i declares gettimeofday. */ | #define execvpe innocuous_execvpe | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char execvpe (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef execvpe | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char execvpe (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_execvpe || defined __stub___execvpe | choke me | #endif | | int | main () | { | return execvpe (); | ; | return 0; | } configure:21444: result: no configure:21458: checking for posix_spawn configure:21458: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:21458: $? = 0 configure:21458: result: yes configure:21458: checking for posix_spawnp configure:21458: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:21458: $? = 0 configure:21458: result: yes configure:21482: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:21482: $? = 0 configure:21507: checking for struct dirent.d_type configure:21507: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:189:13: error: 'struct dirent' has no member named 'd_type'; did you mean 'd_name'? if (ac_aggr.d_type) ^~~~~~ d_name configure:21507: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include | | | int | main () | { | static struct dirent ac_aggr; | if (ac_aggr.d_type) | return 0; | ; | return 0; | } configure:21507: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:189:20: error: 'struct dirent' has no member named 'd_type'; did you mean 'd_name'? if (sizeof ac_aggr.d_type) ^~~~~~ d_name configure:21507: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include | | | int | main () | { | static struct dirent ac_aggr; | if (sizeof ac_aggr.d_type) | return 0; | ; | return 0; | } configure:21507: result: no configure:21520: checking for struct dirent.d_namlen configure:21520: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:189:13: error: 'struct dirent' has no member named 'd_namlen'; did you mean 'd_name'? if (ac_aggr.d_namlen) ^~~~~~~~ d_name configure:21520: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include | | | int | main () | { | static struct dirent ac_aggr; | if (ac_aggr.d_namlen) | return 0; | ; | return 0; | } configure:21520: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:189:20: error: 'struct dirent' has no member named 'd_namlen'; did you mean 'd_name'? if (sizeof ac_aggr.d_namlen) ^~~~~~~~ d_name configure:21520: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | | #include | #ifdef HAVE_SYS_TYPES_H | # include | #endif | #ifdef HAVE_SYS_STAT_H | # include | #endif | #ifdef STDC_HEADERS | # include | # include | #else | # ifdef HAVE_STDLIB_H | # include | # endif | #endif | #ifdef HAVE_STRING_H | # if !defined STDC_HEADERS && defined HAVE_MEMORY_H | # include | # endif | # include | #endif | #ifdef HAVE_STRINGS_H | # include | #endif | #ifdef HAVE_INTTYPES_H | # include | #endif | #ifdef HAVE_STDINT_H | # include | #endif | #ifdef HAVE_UNISTD_H | # include | #endif | #include | | | int | main () | { | static struct dirent ac_aggr; | if (sizeof ac_aggr.d_namlen) | return 0; | ; | return 0; | } configure:21520: result: no configure:21534: checking for SSL_CTX_set_ciphersuites in -lssl configure:21559: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lssl crypto >&5 gcc: error: crypto: No such file or directory configure:21559: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char SSL_CTX_set_ciphersuites (); | int | main () | { | return SSL_CTX_set_ciphersuites (); | ; | return 0; | } configure:21568: result: no configure:21577: checking for socket configure:21577: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file socket /var/tmp//ccFSoJcc.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21577: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | /* Define socket to an innocuous variant, in case declares socket. | For example, HP-UX 11i declares gettimeofday. */ | #define socket innocuous_socket | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char socket (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef socket | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char socket (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_socket || defined __stub___socket | choke me | #endif | | int | main () | { | return socket (); | ; | return 0; | } configure:21577: result: no configure:21596: checking for socket in -lsocket configure:21622: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lsocket >&5 configure:21622: $? = 0 configure:21635: result: yes configure:21653: checking for inet_pton configure:21653: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lsocket >&5 Undefined first referenced symbol in file inet_pton /var/tmp//ccRI6kWb.o (symbol belongs to implicit dependency /lib/sparcv9/libnsl.so.1) ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21653: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | /* Define inet_pton to an innocuous variant, in case declares inet_pton. | For example, HP-UX 11i declares gettimeofday. */ | #define inet_pton innocuous_inet_pton | | /* System header to define __stub macros and hopefully few prototypes, | which can conflict with char inet_pton (); below. | Prefer to if __STDC__ is defined, since | exists even on freestanding compilers. */ | | #ifdef __STDC__ | # include | #else | # include | #endif | | #undef inet_pton | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char inet_pton (); | /* The GNU C library defines this for functions which it implements | to always fail with ENOSYS. Some functions are actually named | something starting with __ and the normal name is an alias. */ | #if defined __stub_inet_pton || defined __stub___inet_pton | choke me | #endif | | int | main () | { | return inet_pton (); | ; | return 0; | } configure:21653: result: no configure:21676: checking for inet_pton in -linet configure:21702: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lsocket -linet >&5 ld: fatal: library -linet: not found collect2: error: ld returned 1 exit status configure:21702: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | /* end confdefs.h. */ | | /* Override any GCC internal prototype to avoid an error. | Use char because int might match the return type of a GCC | builtin and then its argument prototype would still apply. */ | #ifdef __cplusplus | extern "C" | #endif | char inet_pton (); | int | main () | { | return inet_pton (); | ; | return 0; | } configure:21732: result: no configure:21676: checking for inet_pton in -lnsl configure:21702: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lsocket -lnsl >&5 configure:21702: $? = 0 configure:21715: result: yes configure:21759: checking for inet_ntop configure:21759: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lsocket -lnsl >&5 configure:21759: $? = 0 configure:21759: result: yes configure:21857: checking for syslog configure:21857: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lsocket -lnsl >&5 configure:21857: $? = 0 configure:21857: result: yes configure:21935: checking for getaddrinfo configure:21947: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 Undefined first referenced symbol in file getaddrinfo /var/tmp//ccUZN8Gb.o ld: fatal: symbol referencing errors collect2: error: ld returned 1 exit status configure:21947: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | #define HAVE_INET_PTON 1 | #define HAVE_INET_NTOP 1 | /* end confdefs.h. */ | #include | #include | #include | int main() { return getaddrinfo(0, 0, 0, 0); } configure:21956: result: no configure:21967: checking for getaddrinfo in -lsocket configure:21994: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lsocket >&5 configure:21994: $? = 0 configure:22007: result: yes configure:22140: checking for getprogname configure:22140: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:22140: $? = 0 configure:22140: result: yes configure:22147: checking for setprogname configure:22147: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:22147: $? = 0 configure:22147: result: yes configure:22200: checking for __func__ configure:22217: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 conftest.c: In function 'main': conftest.c:157:7: warning: implicit declaration of function 'puts' [-Wimplicit-function-declaration] (void)puts(__func__); ^~~~ configure:22217: $? = 0 configure:22226: result: yes configure:22386: checking for gettext configure:22411: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:22411: $? = 0 configure:22423: result: yes configure:22428: checking for ngettext configure:22428: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:22428: $? = 0 configure:22428: result: yes configure:22469: checking for gzdopen in -lz configure:22494: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lz >&5 configure:22494: $? = 0 configure:22503: result: yes configure:22509: checking zlib.h usability configure:22509: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22509: $? = 0 configure:22509: result: yes configure:22509: checking zlib.h presence configure:22509: gcc -E -DZLIB_CONST conftest.c configure:22509: $? = 0 configure:22509: result: yes configure:22509: checking for zlib.h configure:22509: result: yes configure:22663: checking whether errno is declared configure:22663: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22663: $? = 0 configure:22663: result: yes configure:22679: checking whether h_errno is declared configure:22679: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22679: $? = 0 configure:22679: result: yes configure:22695: checking whether LLONG_MAX is declared configure:22695: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22695: $? = 0 configure:22695: result: yes configure:22709: checking whether LLONG_MIN is declared configure:22709: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22709: $? = 0 configure:22709: result: yes configure:22723: checking whether ULLONG_MAX is declared configure:22723: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22723: $? = 0 configure:22723: result: yes configure:22737: checking whether PATH_MAX is declared configure:22737: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22737: $? = 0 configure:22737: result: yes configure:22752: checking whether SIZE_MAX is declared configure:22752: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22752: $? = 0 configure:22752: result: yes configure:22860: checking for strsignal configure:22860: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:22860: $? = 0 configure:22860: result: yes configure:22935: checking for sig2str configure:22935: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:22935: $? = 0 configure:22935: result: yes configure:22941: checking whether SIG2STR_MAX is declared configure:22941: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:22941: $? = 0 configure:22941: result: yes configure:22975: checking for str2sig configure:22975: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:22975: $? = 0 configure:22975: result: yes configure:23110: checking for dl_iterate_phdr configure:23110: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:23110: $? = 0 configure:23110: result: yes configure:23153: checking for pam_start in -lpam configure:23178: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lpam >&5 configure:23178: $? = 0 configure:23188: result: yes configure:23202: checking security/pam_appl.h usability configure:23202: gcc -c -g -O2 -DZLIB_CONST conftest.c >&5 configure:23202: $? = 0 configure:23202: result: yes configure:23202: checking security/pam_appl.h presence configure:23202: gcc -E -DZLIB_CONST conftest.c configure:23202: $? = 0 configure:23202: result: yes configure:23202: checking for security/pam_appl.h configure:23202: result: yes configure:23237: checking for pam_getenvlist configure:23237: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c -lpam >&5 configure:23237: $? = 0 configure:23237: result: yes configure:23274: checking whether to use PAM session support configure:23295: result: yes configure:25040: checking for ppoll configure:25040: gcc -o conftest -g -O2 -DZLIB_CONST conftest.c >&5 configure:25040: $? = 0 configure:25040: result: yes configure:25918: checking for log file location configure:25932: result: /var/log/sudo.log configure:25939: checking for sudo run dir location configure:25950: result: /var/run/sudo configure:25957: checking for sudo var dir location configure:25968: result: /var/db/sudo configure:25976: checking for I/O log dir location configure:25993: result: /var/log/sudo-io configure:25996: checking time zone data directory configure:26008: result: /usr/share/lib/zoneinfo configure:26033: : CPPFLAGS="$CPPFLAGS" configure:26036: $? = 0 configure:26052: checking whether _FORTIFY_SOURCE may be specified configure:26070: gcc -o conftest -g -O2 -DZLIB_CONST -D_FORTIFY_SOURCE=2 conftest.c >&5 conftest.c: In function 'main': conftest.c:185:20: warning: implicit declaration of function 'sprintf' [-Wimplicit-function-declaration] char buf[4]; (void)sprintf(buf, "%s", "foo"); ^~~~~~~ conftest.c:185:20: warning: incompatible implicit declaration of built-in function 'sprintf' conftest.c:185:20: note: include '' or provide a declaration of 'sprintf' configure:26070: $? = 0 configure:26090: gcc -o conftest -g -O2 -DZLIB_CONST -D_FORTIFY_SOURCE=2 conftest.c >&5 configure:26090: $? = 0 configure:26101: result: yes configure:26112: checking whether C compiler accepts -static-libgcc configure:26131: gcc -c -g -O2 -static-libgcc -DZLIB_CONST -D_FORTIFY_SOURCE=2 conftest.c >&5 configure:26131: $? = 0 configure:26139: result: yes configure:26166: : LT_LDFLAGS="$LT_LDFLAGS" configure:26169: $? = 0 configure:26181: checking whether C compiler accepts -fvisibility=hidden configure:26200: gcc -c -g -O2 -fvisibility=hidden -DZLIB_CONST -D_FORTIFY_SOURCE=2 conftest.c >&5 configure:26200: $? = 0 configure:26208: result: yes configure:26781: checking whether the linker accepts -Wl,-z,aslr configure:26800: gcc -o conftest -g -O2 -fvisibility=hidden -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Wl,-z,aslr conftest.c >&5 configure:26800: $? = 0 configure:26809: result: yes configure:26836: : PIE_LDFLAGS="$PIE_LDFLAGS" configure:26839: $? = 0 configure:26853: checking for compiler stack protector support configure:26885: gcc -o conftest -fstack-protector-strong -fstack-protector-strong conftest.c >&5 configure:26885: $? = 0 configure:26949: result: -fstack-protector-strong configure:26955: checking whether the linker accepts -Wl,-z,relro configure:26974: gcc -o conftest -g -O2 -fvisibility=hidden -DZLIB_CONST -D_FORTIFY_SOURCE=2 -Wl,-z,relro conftest.c >&5 ld: fatal: option '-z' has illegal argument 'relro' collect2: error: ld returned 1 exit status configure:26974: $? = 1 configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "sudo" | #define PACKAGE_TARNAME "sudo" | #define PACKAGE_VERSION "1.9.0" | #define PACKAGE_STRING "sudo 1.9.0" | #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" | #define PACKAGE_URL "" | #define STDC_HEADERS 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_SYS_STAT_H 1 | #define HAVE_STDLIB_H 1 | #define HAVE_STRING_H 1 | #define HAVE_MEMORY_H 1 | #define HAVE_STRINGS_H 1 | #define HAVE_INTTYPES_H 1 | #define HAVE_STDINT_H 1 | #define HAVE_UNISTD_H 1 | #define __EXTENSIONS__ 1 | #define _ALL_SOURCE 1 | #define _GNU_SOURCE 1 | #define _POSIX_PTHREAD_SEMANTICS 1 | #define _TANDEM_SOURCE 1 | #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" | #define _PATH_SSSD_LIB ""LIBDIR"" | #define LOGGING SLOG_SYSLOG | #define PRI_SUCCESS "notice" | #define PRI_FAILURE "alert" | #define MAXLOGFILELEN 80 | #define SEND_MAIL_WHEN_NO_USER 1 | #define MAILTO "root" | #define MAILSUBJECT "*** SECURITY information for %h ***" | #define PASSPROMPT "Password: " | #define INCORRECT_PASSWORD "Sorry, try again." | #define SUDO_UMASK 0022 | #define RUNAS_DEFAULT "root" | #define EDITOR _PATH_VI | #define ENV_EDITOR 1 | #define TRIES_FOR_PASSWORD 3 | #define TIMEOUT 5 | #define PASSWORD_TIMEOUT 5 | #define _PATH_LDAP_CONF "/etc/ldap.conf" | #define _PATH_LDAP_SECRET "/etc/ldap.secret" | #define _PATH_SUDO_ASKPASS NULL | #define ENV_RESET 1 | #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" | #define TIMESTAMP_TYPE tty | #define HAVE_DLFCN_H 1 | #define LT_OBJDIR ".libs/" | #define PAM_SUN_CODEBASE 1 | #define HAVE_PRIV_SET 1 | #define RTLD_PRELOAD_VAR "LD_PRELOAD" | #define RTLD_PRELOAD_DELIM " " | #define _PATH_MV "/usr/bin/mv" | #define _PATH_BSHELL "/usr/xpg4/bin/sh" | #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" | #define _PATH_VI "/usr/bin/vi" | #define LOGFAC "auth" | #define HAVE_DIRENT_H 1 | #define HAVE__BOOL 1 | #define HAVE_STDBOOL_H 1 | #define HAVE_SYS_TYPES_H 1 | #define HAVE_PATHS_H 1 | #define HAVE_SPAWN_H 1 | #define HAVE_WORDEXP_H 1 | #define HAVE_SYS_SOCKIO_H 1 | #define HAVE_SYS_SELECT_H 1 | #define HAVE_SYS_STROPTS_H 1 | #define HAVE_SYS_SYSMACROS_H 1 | #define HAVE_SYS_SYSCALL_H 1 | #define HAVE_SYS_STATVFS_H 1 | #define MAJOR_IN_MKDEV 1 | #define HAVE_UTMPX_H 1 | #define HAVE_PROCFS_H 1 | #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 | #define HAVE__TTYNAME_DEV 1 | #define __STDC_WANT_LIB_EXT1__ 1 | #define HAVE_STRUCT_IN6_ADDR 1 | #define HAVE_UNSIGNED_LONG_LONG_INT 1 | #define HAVE_LONG_LONG_INT 1 | #define rsize_t size_t | #define errno_t int | #define MAX_UID_T_LEN 10 | #define SIZEOF_ID_T 4 | #define SIZEOF_LONG_LONG 8 | #define SIZEOF_TIME_T 8 | #define HAVE_STRUCT_UTMP_UT_ID 1 | #define HAVE_STRUCT_UTMP_UT_PID 1 | #define HAVE_STRUCT_UTMP_UT_TV 1 | #define HAVE_STRUCT_UTMP_UT_TYPE 1 | #define HAVE_STRUCT_UTMP_UT_EXIT 1 | #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 | #define GETGROUPS_T gid_t | #define HAVE_GETGROUPS 1 | #define HAVE_FEXECVE 1 | #define HAVE_KILLPG 1 | #define HAVE_NL_LANGINFO 1 | #define HAVE_PREAD 1 | #define HAVE_PWRITE 1 | #define HAVE_FACCESSAT 1 | #define HAVE_WORDEXP 1 | #define HAVE_SETEUID 1 | #define HAVE_GETGROUPLIST 1 | #define HAVE_GETDELIM 1 | #define HAVE_ARC4RANDOM 1 | #define HAVE_ARC4RANDOM_UNIFORM 1 | #define HAVE_GETUTXID 1 | #define HAVE_GRANTPT 1 | #define HAVE_POSIX_OPENPT 1 | #define HAVE_UNSETENV 1 | #define PUTENV_CONST /**/ | #define HAVE_SETREUID 1 | #define HAVE_LOCKF 1 | #define HAVE_INNETGR 1 | #define HAVE_DECL_INNETGR 1 | #define HAVE_SYSINFO 1 | #define HAVE_SYS_SYSTEMINFO_H 1 | #define HAVE_UTIMENSAT 1 | #define HAVE_FUTIMENS 1 | #define HAVE_FNMATCH 1 | #define HAVE_ISBLANK 1 | #define HAVE_GLOB 1 | #define HAVE_NANOSLEEP 1 | #define HAVE_OPENAT 1 | #define HAVE_UNLINKAT 1 | #define HAVE_FCHMODAT 1 | #define HAVE_FSTATAT 1 | #define HAVE_STRLCPY 1 | #define HAVE_STRLCAT 1 | #define HAVE_STRNLEN 1 | #define HAVE_STRNDUP 1 | #define HAVE_CLOCK_GETTIME 1 | #define HAVE_GETOPT_LONG 1 | #define HAVE_CLOSEFROM 1 | #define HAVE_MKSTEMPS 1 | #define HAVE_MKDTEMP 1 | #define HAVE_SNPRINTF 1 | #define HAVE_VSNPRINTF 1 | #define HAVE_ASPRINTF 1 | #define HAVE_VASPRINTF 1 | #define HAVE_ST_MTIM 1 | #define HAVE_SHA224UPDATE 1 | #define SHA2_VOID_PTR 1 | #define HAVE_VSYSLOG 1 | #define HAVE_POSIX_SPAWN 1 | #define HAVE_POSIX_SPAWNP 1 | #define HAVE_DIRFD 1 | #define HAVE_INET_PTON 1 | #define HAVE_INET_NTOP 1 | #define HAVE_GETADDRINFO 1 | #define HAVE_GETPROGNAME 1 | #define HAVE_SETPROGNAME 1 | #define HAVE___FUNC__ 1 | #define HAVE_NGETTEXT 1 | #define HAVE_LIBINTL_H 1 | #define HAVE_ZLIB_H 1 | #define HAVE_DECL_ERRNO 1 | #define HAVE_DECL_H_ERRNO 1 | #define HAVE_DECL_LLONG_MAX 1 | #define HAVE_DECL_LLONG_MIN 1 | #define HAVE_DECL_ULLONG_MAX 1 | #define HAVE_DECL_PATH_MAX 1 | #define HAVE_DECL_SIZE_MAX 1 | #define HAVE_STRSIGNAL 1 | #define HAVE_SIG2STR 1 | #define HAVE_DECL_SIG2STR_MAX 1 | #define HAVE_STR2SIG 1 | #define HAVE_DL_ITERATE_PHDR 1 | #define _PATH_NSSWITCH_CONF "/etc/nsswitch.conf" | #define HAVE_SECURITY_PAM_APPL_H 1 | #define HAVE_PAM_GETENVLIST 1 | #define HAVE_PAM 1 | #define HAVE_PPOLL 1 | #define HAVE_DLOPEN 1 | #define _PATH_SUDO_LOGFILE "/var/log/sudo.log" | #define _PATH_SUDO_TIMEDIR "/var/run/sudo/ts" | #define _PATH_SUDO_LECTURE_DIR "/var/db/sudo/lectured" | #define _PATH_SUDO_IO_LOGDIR "/var/log/sudo-io" | #define _PATH_ZONEINFO "/usr/share/lib/zoneinfo" | #define HAVE_DSO_VISIBILITY 1 | /* end confdefs.h. */ | | int | main () | { | | ; | return 0; | } configure:26983: result: no configure:27038: using the following authentication methods: pam configure:27296: creating ./config.status ## ---------------------- ## ## Running config.status. ## ## ---------------------- ## This file was extended by sudo config.status 1.9.0, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = CONFIG_HEADERS = CONFIG_LINKS = CONFIG_COMMANDS = $ ./config.status on unstable11s config.status:1368: creating Makefile config.status:1368: creating doc/Makefile config.status:1368: creating examples/Makefile config.status:1368: creating include/Makefile config.status:1368: creating lib/iolog/Makefile config.status:1368: creating lib/logsrv/Makefile config.status:1368: creating lib/util/Makefile config.status:1368: creating lib/util/util.exp config.status:1368: creating logsrvd/Makefile config.status:1368: creating src/sudo_usage.h config.status:1368: creating src/Makefile config.status:1368: creating plugins/sample/Makefile config.status:1368: creating plugins/group_file/Makefile config.status:1368: creating plugins/system_group/Makefile config.status:1368: creating plugins/sudoers/Makefile config.status:1368: creating plugins/sudoers/sudoers config.status:1368: creating config.h config.status:1368: creating pathnames.h config.status:1552: executing libtool commands ## ---------------- ## ## Cache variables. ## ## ---------------- ## ac_cv_build=sparc-sun-solaris2.11 ac_cv_c_compiler_gnu=yes ac_cv_c_const=yes ac_cv_c_inline=inline ac_cv_c_volatile=yes ac_cv_env_BSHELLPROG_set='' ac_cv_env_BSHELLPROG_value='' ac_cv_env_CC_set='' ac_cv_env_CC_value='' ac_cv_env_CFLAGS_set='' ac_cv_env_CFLAGS_value='' ac_cv_env_CPPFLAGS_set='' ac_cv_env_CPPFLAGS_value='' ac_cv_env_CPP_set='' ac_cv_env_CPP_value='' ac_cv_env_LDFLAGS_set='' ac_cv_env_LDFLAGS_value='' ac_cv_env_LIBS_set='' ac_cv_env_LIBS_value='' ac_cv_env_LT_SYS_LIBRARY_PATH_set='' ac_cv_env_LT_SYS_LIBRARY_PATH_value='' ac_cv_env_MVPROG_set='' ac_cv_env_MVPROG_value='' ac_cv_env_SENDMAILPROG_set='' ac_cv_env_SENDMAILPROG_value='' ac_cv_env_VIPROG_set='' ac_cv_env_VIPROG_value='' ac_cv_env_YACC_set='' ac_cv_env_YACC_value='' ac_cv_env_YFLAGS_set='' ac_cv_env_YFLAGS_value='' ac_cv_env_build_alias_set='' ac_cv_env_build_alias_value='' ac_cv_env_host_alias_set='' ac_cv_env_host_alias_value='' ac_cv_env_target_alias_set='' ac_cv_env_target_alias_value='' ac_cv_func_SHA224Update=no ac_cv_func__getpty=no ac_cv_func__ttyname_dev=yes ac_cv_func_arc4random=yes ac_cv_func_arc4random_uniform=yes ac_cv_func_asprintf=yes ac_cv_func_clock_gettime=yes ac_cv_func_closefrom=yes ac_cv_func_dl_iterate_phdr=yes ac_cv_func_dlopen=yes ac_cv_func_dup3=no ac_cv_func_exect=no ac_cv_func_execvP=no ac_cv_func_execvpe=no ac_cv_func_faccessat=yes ac_cv_func_fchmodat=yes ac_cv_func_fexecve=yes ac_cv_func_fstatat=yes ac_cv_func_futimens=yes ac_cv_func_getauxval=no ac_cv_func_getdelim=yes ac_cv_func_getdomainname=no ac_cv_func_getgrouplist=yes ac_cv_func_getgroups=yes ac_cv_func_getgroups_works=yes ac_cv_func_getifaddrs=no ac_cv_func_getopt_long=yes ac_cv_func_getprogname=yes ac_cv_func_getutsid=no ac_cv_func_getutxid=yes ac_cv_func_glob=yes ac_cv_func_grantpt=yes ac_cv_func_inet_ntop=yes ac_cv_func_inet_pton=no ac_cv_func_innetgr=yes ac_cv_func_killpg=yes ac_cv_func_lockf=yes ac_cv_func_memrchr=no ac_cv_func_memset_s=no ac_cv_func_mkdtemp=yes ac_cv_func_mkstemps=yes ac_cv_func_nanosleep=yes ac_cv_func_ngettext=yes ac_cv_func_nl_langinfo=yes ac_cv_func_openat=yes ac_cv_func_openpty=no ac_cv_func_pam_getenvlist=yes ac_cv_func_pipe2=no ac_cv_func_posix_openpt=yes ac_cv_func_posix_spawn=yes ac_cv_func_posix_spawnp=yes ac_cv_func_ppoll=yes ac_cv_func_pread=yes ac_cv_func_priv_set=yes ac_cv_func_pw_dup=no ac_cv_func_pwrite=yes ac_cv_func_reallocarray=no ac_cv_func_seteuid=yes ac_cv_func_setgroupent=no ac_cv_func_setpassent=no ac_cv_func_setprogname=yes ac_cv_func_setresuid=no ac_cv_func_setreuid=yes ac_cv_func_shl_load=no ac_cv_func_sig2str=yes ac_cv_func_snprintf=yes ac_cv_func_socket=no ac_cv_func_str2sig=yes ac_cv_func_strlcat=yes ac_cv_func_strlcpy=yes ac_cv_func_strndup=yes ac_cv_func_strnlen=yes ac_cv_func_strnlen_working=yes ac_cv_func_strsignal=yes ac_cv_func_sysctl=no ac_cv_func_sysinfo=yes ac_cv_func_syslog=yes ac_cv_func_unlinkat=yes ac_cv_func_unsetenv=yes ac_cv_func_utimensat=yes ac_cv_func_vasprintf=yes ac_cv_func_vsnprintf=yes ac_cv_func_vsyslog=yes ac_cv_func_wordexp=yes ac_cv_have_decl_LLONG_MAX=yes ac_cv_have_decl_LLONG_MIN=yes ac_cv_have_decl_PATH_MAX=yes ac_cv_have_decl_SIG2STR_MAX=yes ac_cv_have_decl_SIZE_MAX=yes ac_cv_have_decl_ULLONG_MAX=yes ac_cv_have_decl_errno=yes ac_cv_have_decl_h_errno=yes ac_cv_have_decl_innetgr=yes ac_cv_have_working_snprintf=yes ac_cv_have_working_vsnprintf=yes ac_cv_header_dirent_dirent_h=yes ac_cv_header_dlfcn_h=yes ac_cv_header_endian_h=no ac_cv_header_inttypes_h=yes ac_cv_header_machine_endian_h=no ac_cv_header_memory_h=yes ac_cv_header_minix_config_h=no ac_cv_header_netgroup_h=no ac_cv_header_paths_h=yes ac_cv_header_procfs_h=yes ac_cv_header_security_pam_appl_h=yes ac_cv_header_sha2_h=yes ac_cv_header_spawn_h=yes ac_cv_header_stdbool_h=yes ac_cv_header_stdc=yes ac_cv_header_stdint_h=yes ac_cv_header_stdlib_h=yes ac_cv_header_string_h=yes ac_cv_header_strings_h=yes ac_cv_header_sys_bsdtypes_h=no ac_cv_header_sys_endian_h=no ac_cv_header_sys_mkdev_h=yes ac_cv_header_sys_select_h=yes ac_cv_header_sys_sockio_h=yes ac_cv_header_sys_stat_h=yes ac_cv_header_sys_statvfs_h=yes ac_cv_header_sys_stropts_h=yes ac_cv_header_sys_syscall_h=yes ac_cv_header_sys_sysmacros_h=yes ac_cv_header_sys_systeminfo_h=yes ac_cv_header_sys_types_h=yes ac_cv_header_unistd_h=yes ac_cv_header_utmps_h=no ac_cv_header_utmpx_h=yes ac_cv_header_wordexp_h=yes ac_cv_header_zlib_h=yes ac_cv_host=sparc-sun-solaris2.11 ac_cv_lib_dld_shl_load=no ac_cv_lib_md_SHA224Update=yes ac_cv_lib_pam_pam_start=yes ac_cv_lib_ssl_SSL_CTX_set_ciphersuitescrypto=no ac_cv_lib_util_openpty=no ac_cv_lib_z_gzdopen=yes ac_cv_member_struct_dirent_d_namlen=no ac_cv_member_struct_dirent_d_type=no ac_cv_member_struct_psinfo_pr_ttydev=yes ac_cv_member_struct_sockaddr_in_sin_len=no ac_cv_member_struct_sockaddr_sa_len=no ac_cv_member_struct_stat_st_mtim=yes ac_cv_member_struct_stat_st_mtim_st__tim=no ac_cv_member_struct_tm_tm_gmtoff=no ac_cv_member_struct_utmpx_ut_exit___e_termination=no ac_cv_member_struct_utmpx_ut_exit_e_termination=yes ac_cv_member_struct_utmpx_ut_id=yes ac_cv_member_struct_utmpx_ut_pid=yes ac_cv_member_struct_utmpx_ut_tv=yes ac_cv_member_struct_utmpx_ut_type=yes ac_cv_objext=o ac_cv_path_BSHELLPROG=/usr/xpg4/bin/sh ac_cv_path_EGREP='/usr/bin/ggrep -E' ac_cv_path_FGREP='/usr/bin/ggrep -F' ac_cv_path_FLEX=/opt/csw/bin/flex ac_cv_path_GREP=/usr/bin/ggrep ac_cv_path_MANDOCPROG=mandoc ac_cv_path_MVPROG=/usr/bin/mv ac_cv_path_NROFFPROG=/usr/bin/nroff ac_cv_path_SED=/usr/bin/gsed ac_cv_path_SENDMAILPROG=/usr/sbin/sendmail ac_cv_path_TRPROG=/usr/xpg4/bin/tr ac_cv_path_UNAMEPROG=/usr/bin/uname ac_cv_path_VIPROG=/usr/bin/vi ac_cv_path_lt_DD=/usr/bin/dd ac_cv_prog_AWK=gawk ac_cv_prog_CPP='gcc -E' ac_cv_prog_YACC='bison -y' ac_cv_prog_ac_ct_AR=ar ac_cv_prog_ac_ct_CC=gcc ac_cv_prog_ac_ct_MANIFEST_TOOL=mt ac_cv_prog_ac_ct_RANLIB=ranlib ac_cv_prog_ac_ct_STRIP=strip ac_cv_prog_cc_c89='' ac_cv_prog_cc_c99='' ac_cv_prog_cc_g=yes ac_cv_prog_cc_stdc='' ac_cv_safe_to_define___extensions__=yes ac_cv_search_opendir='none required' ac_cv_search_strerror='none required' ac_cv_sizeof_id_t=4 ac_cv_sizeof_long_long=8 ac_cv_sizeof_time_t=8 ac_cv_sys_file_offset_bits=no ac_cv_sys_largefile_CC=no ac_cv_sys_posix_termios=yes ac_cv_type__Bool=yes ac_cv_type_clockid_t=yes ac_cv_type_errno_t=no ac_cv_type_getgroups=gid_t ac_cv_type_intmax_t=yes ac_cv_type_long_long_int=yes ac_cv_type_mode_t=yes ac_cv_type_rsize_t=no ac_cv_type_sig_atomic_t=yes ac_cv_type_size_t=yes ac_cv_type_socklen_t=yes ac_cv_type_struct_in6_addr=yes ac_cv_type_uid_t=yes ac_cv_type_uint32_t=yes ac_cv_type_uint64_t=yes ac_cv_type_uint8_t=yes ac_cv_type_uintmax_t=yes ac_cv_type_unsigned_long_long_int=yes ax_cv_check_cflags___fvisibility_hidden=yes ax_cv_check_cflags___static_libgcc=yes ax_cv_check_ldflags___Wl__z_aslr=yes ax_cv_check_ldflags___Wl__z_relro=no ax_cv_func_getaddrinfo=no ax_cv_lib_getaddrinfo_socket=yes lt_cv_ar_at_file=no lt_cv_archive_cmds_need_lc=no lt_cv_deplibs_check_method=pass_all lt_cv_dlopen=dlopen lt_cv_dlopen_libs='' lt_cv_dlopen_self=yes lt_cv_dlopen_self_static=yes lt_cv_file_magic_cmd='$MAGIC_CMD' lt_cv_file_magic_test_file='' lt_cv_ld_reload_flag=-r lt_cv_nm_interface='BSD nm' lt_cv_objdir=.libs lt_cv_path_LD=/usr/bin/ld lt_cv_path_NM='/usr/xpg4/bin/nm -p' lt_cv_path_mainfest_tool=no lt_cv_prog_compiler_c_o=yes lt_cv_prog_compiler_pic='-fPIC -DPIC' lt_cv_prog_compiler_pic_works=yes lt_cv_prog_compiler_rtti_exceptions=no lt_cv_prog_compiler_static_works=no lt_cv_prog_gnu_ld=no lt_cv_sharedlib_from_linklib_cmd='print -r --' lt_cv_sys_global_symbol_pipe='' lt_cv_sys_global_symbol_to_c_name_address=$'sed -n -e \'s/^: \\(.*\\) .*$/ {"\\1", (void *) 0},/p\' -e \'s/^[BDRT][BDRT]* .* \\(.*\\)$/ {"\\1", (void *) \\&\\1},/p\'' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix=$'sed -n -e \'s/^: \\(.*\\) .*$/ {"\\1", (void *) 0},/p\' -e \'s/^[BDRT][BDRT]* .* \\(lib.*\\)$/ {"\\1", (void *) \\&\\1},/p\' -e \'s/^[BDRT][BDRT]* .* \\(.*\\)$/ {"lib\\1", (void *) \\&\\1},/p\'' lt_cv_sys_global_symbol_to_cdecl='' lt_cv_sys_global_symbol_to_import='' lt_cv_sys_max_cmd_len=786240 lt_cv_to_host_file_cmd=func_convert_file_noop lt_cv_to_tool_file_cmd=func_convert_file_noop lt_cv_truncate_bin='/usr/bin/dd bs=4096 count=1' sudo_cv___func__=yes sudo_cv_func_fnmatch=yes sudo_cv_func_isblank=yes sudo_cv_func_putenv_const=no sudo_cv_func_sha2_void_ptr=yes sudo_cv_func_unsetenv_void=no sudo_cv_gettext=yes sudo_cv_lib_inet_inet_pton=no sudo_cv_lib_nsl_inet_pton=yes sudo_cv_lib_socket_socket=yes sudo_cv_prev_host=sparc-sun-solaris2.11 sudo_cv_uid_t_len=10 sudo_cv_use_fortify_source=yes sudo_cv_var_mantype=man sudo_cv_var_stack_protector=-fstack-protector-strong ## ----------------- ## ## Output variables. ## ## ----------------- ## ' AFS_LIBS='' AR='ar' ASAN_CFLAGS='' ASAN_LDFLAGS='' AUTH_OBJS='pam.lo' AWK='gawk' BAMAN='0' BSDAUTH_USAGE='' BSHELLPROG='/usr/xpg4/bin/sh' CC='gcc' CFLAGS='-g -O2 -fvisibility=hidden' CHECK_NOEXEC='check_noexec' COMMON_OBJS=' event_poll.lo' COMPAT_EXP='sudo_reallocarray COMPAT_TEST_PROGS='' CONFIGURE_ARGS='' CPP='gcc -E' CPPFLAGS='-DZLIB_CONST -D_FORTIFY_SOURCE=2' CROSS_COMPILING='no' DEFS='-DHAVE_CONFIG_H' DEVEL='' DIGEST='digest.lo' DLLTOOL='false' DONT_LEAK_PATH_INFO='' DSYMUTIL='' DUMPBIN='' ECHO_C='\c' ECHO_N='' ECHO_T='' EGREP='/usr/bin/ggrep -E' EXEEXT='' FGREP='/usr/bin/ggrep -F' FLEX='/opt/csw/bin/flex' GETGROUPS_LIB='' GREP='/usr/bin/ggrep' INIT_DIR='' INIT_SCRIPT='' INSTALL_BACKUP='' INSTALL_NOEXEC='install-noexec' KRB5CONFIG='' LCMAN='0' LD='/usr/bin/ld -64' LDAP='#' LDFLAGS='' LIBDL='' LIBINTL='' LIBMD='-lmd' LIBOBJS=' ${LIBOBJDIR}reallocarray$U.o ${LIBOBJDIR}memrchr$U.o ${LIBOBJDIR}memset_s$U.o ${LIBOBJDIR}dup3$U.o ${LIBOBJDIR}pipe2$U.o ${LIBOBJDIR}pw_dup$U.o' LIBPTHREAD='' LIBRT='' LIBS='' LIBTLS='' LIBTOOL='$(SHELL) $(top_builddir)/libtool' LIBTOOL_DEPS='./ltmain.sh' LIBUTIL_LDFLAGS='' LIPO='' LN_S='ln -s' LOCALEDIR_SUFFIX='.UTF-8' LOGINCAP_USAGE='' LTLIBOBJS=' ${LIBOBJDIR}reallocarray$U.lo ${LIBOBJDIR}memrchr$U.lo ${LIBOBJDIR}memset_s$U.lo ${LIBOBJDIR}dup3$U.lo ${LIBOBJDIR}pipe2$U.lo ${LIBOBJDIR}pw_dup$U.lo' LT_DEP_LIBS=' -lsocket' LT_LDDEP='' LT_LDEXPORTS='' LT_LDFLAGS='-Wc,-static-libgcc' LT_STATIC='--tag=disable-static' LT_SYS_LIBRARY_PATH='' MANCOMPRESS='' MANCOMPRESSEXT='' MANDIRTYPE='man' MANDOCPROG='mandoc' MANIFEST_TOOL=':' MANTYPE='man' MVPROG='/usr/bin/mv' NET_LIBS=' -lsocket -lnsl' NM='/usr/xpg4/bin/nm -p' NMEDIT='' NOEXECDIR='$(exec_prefix)/libexec/sudo' NOEXECFILE='sudo_noexec.so' NROFFPROG='/usr/bin/nroff' OBJDUMP='false' OBJEXT='o' OTOOL64='' OTOOL='' PACKAGE_BUGREPORT='https://bugzilla.sudo.ws/' PACKAGE_NAME='sudo' PACKAGE_STRING='sudo 1.9.0' PACKAGE_TARNAME='sudo' PACKAGE_URL='' PACKAGE_VERSION='1.9.0' PATH_SEPARATOR=':' PIE_CFLAGS='' PIE_LDFLAGS='-Wl,-z,aslr' PROGS='sudo sudo_noexec.la' PSMAN='1' RANLIB='ranlib' RC_LINK='' REPLAY_LIBS='' SED='/usr/bin/gsed' SELINUX_USAGE='' SEMAN='0' SENDMAILPROG='/usr/sbin/sendmail' SHELL='/bin/sh' SHLIB_ENABLE='yes' SHLIB_MODE='0644' SIGNAME='' SSP_CFLAGS='-fstack-protector-strong' SSP_LDFLAGS='-Wc,-fstack-protector-strong' STATIC_SUDOERS='' STRIP='strip' SUDOERS_GID='0' SUDOERS_LDFLAGS='' SUDOERS_LIBS=' -lpam' SUDOERS_MODE='0440' SUDOERS_OBJS='' SUDOERS_TEST_PROGS='check_symbols' SUDOERS_UID='0' SUDO_LDFLAGS='' SUDO_LIBS='' SUDO_NLS='enabled' SUDO_OBJS=' solaris.o' TMPFILES_D='' TRPROG='/usr/xpg4/bin/tr' UNAMEPROG='/usr/bin/uname' VIPROG='/usr/bin/vi' YACC='bison -y' YFLAGS='' ZLIB='-lz' ZLIB_LDFLAGS='' ZLIB_SRC='' ac_ct_AR='ar' ac_ct_CC='gcc' ac_ct_DUMPBIN='' badpass_message='Sorry, try again.' badpri='alert' bindir='$(exec_prefix)/bin' build='sparc-sun-solaris2.11' build_alias='' build_cpu='sparc' build_os='solaris2.11' build_vendor='sun' datadir='${datarootdir}' datarootdir='$(prefix)/share' devdir='$(srcdir)' devsearch='/dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev' docdir='$(datarootdir)/doc/$(PACKAGE_TARNAME)' dvidir='${docdir}' editor='vi' env_editor='on' env_reset='on' exampledir='$(docdir)/examples' exec_prefix='$(prefix)' fqdn='off' goodpri='notice' host='sparc-sun-solaris2.11' host_alias='' host_cpu='sparc' host_os='solaris2.11' host_vendor='sun' htmldir='${docdir}' ignore_dot='off' includedir='$(prefix)/include' infodir='${datarootdir}/info' insults='off' iolog_dir='/var/log/sudo-io' ldap_conf='/etc/ldap.conf' ldap_secret='/etc/ldap.secret' lecture='once' libdir='${exec_prefix}/lib' libexecdir='$(exec_prefix)/libexec' localedir='$(datarootdir)/locale' localstatedir='$(prefix)/var' logfac='auth' loglen='80' logpath='/var/log/sudo.log' long_otp_prompt='off' mail_no_host='off' mail_no_perms='off' mail_no_user='on' mailsub='*** SECURITY information for %h ***' mailto='root' mandir='$(prefix)/man' mansectform='4' mansectsu='1m' mansrcdir='.' netsvc_conf='/etc/netsvc.conf' noexec_file='/usr/local/libexec/sudo/sudo_noexec.so' nsswitch_conf='/etc/nsswitch.conf' oldincludedir='/usr/include' pam_login_service='sudo' pam_session='on' passprompt='Password: ' passwd_tries='3' password_timeout='5' path_info='on' pdfdir='${docdir}' plugindir='/usr/local/libexec/sudo' prefix='/usr/local' program_transform_name='s,x,x,' psdir='${docdir}' root_sudo='on' runas_default='root' rundir='/var/run/sudo' sbindir='$(exec_prefix)/sbin' secure_path='not set' sesh_file='/usr/local/libexec/sudo/sesh' sharedstatedir='${prefix}/com' sssd_lib='"LIBDIR"' sudo_dup3 sudo_memrchr sudo_memset_s sudo_pipe2 sudo_pw_dup sudo_umask='0022' sudo_warn_gettext_v1 sysconfdir='/etc' target_alias='' timeout='5' timestamp_type='tty' umask_override='off' vardir='/var/db/sudo' ## ----------- ## ## confdefs.h. ## ## ----------- ## /* confdefs.h */ #define PACKAGE_NAME "sudo" #define PACKAGE_TARNAME "sudo" #define PACKAGE_VERSION "1.9.0" #define PACKAGE_STRING "sudo 1.9.0" #define PACKAGE_BUGREPORT "https://bugzilla.sudo.ws/" #define PACKAGE_URL "" #define STDC_HEADERS 1 #define HAVE_SYS_TYPES_H 1 #define HAVE_SYS_STAT_H 1 #define HAVE_STDLIB_H 1 #define HAVE_STRING_H 1 #define HAVE_MEMORY_H 1 #define HAVE_STRINGS_H 1 #define HAVE_INTTYPES_H 1 #define HAVE_STDINT_H 1 #define HAVE_UNISTD_H 1 #define __EXTENSIONS__ 1 #define _ALL_SOURCE 1 #define _GNU_SOURCE 1 #define _POSIX_PTHREAD_SEMANTICS 1 #define _TANDEM_SOURCE 1 #define _PATH_SSSD_CONF "/etc/sssd/sssd.conf" #define _PATH_SSSD_LIB ""LIBDIR"" #define LOGGING SLOG_SYSLOG #define PRI_SUCCESS "notice" #define PRI_FAILURE "alert" #define MAXLOGFILELEN 80 #define SEND_MAIL_WHEN_NO_USER 1 #define MAILTO "root" #define MAILSUBJECT "*** SECURITY information for %h ***" #define PASSPROMPT "Password: " #define INCORRECT_PASSWORD "Sorry, try again." #define SUDO_UMASK 0022 #define RUNAS_DEFAULT "root" #define EDITOR _PATH_VI #define ENV_EDITOR 1 #define TRIES_FOR_PASSWORD 3 #define TIMEOUT 5 #define PASSWORD_TIMEOUT 5 #define _PATH_LDAP_CONF "/etc/ldap.conf" #define _PATH_LDAP_SECRET "/etc/ldap.secret" #define _PATH_SUDO_ASKPASS NULL #define ENV_RESET 1 #define _PATH_SUDO_DEVSEARCH _PATH_DEV "pts:" _PATH_DEV "vt:" _PATH_DEV "term:" _PATH_DEV "zcons:" _PATH_DEV "pty:" _PATH_DEV "" #define TIMESTAMP_TYPE tty #define HAVE_DLFCN_H 1 #define LT_OBJDIR ".libs/" #define PAM_SUN_CODEBASE 1 #define HAVE_PRIV_SET 1 #define RTLD_PRELOAD_VAR "LD_PRELOAD" #define RTLD_PRELOAD_DELIM " " #define _PATH_MV "/usr/bin/mv" #define _PATH_BSHELL "/usr/xpg4/bin/sh" #define _PATH_SUDO_SENDMAIL "/usr/sbin/sendmail" #define _PATH_VI "/usr/bin/vi" #define LOGFAC "auth" #define HAVE_DIRENT_H 1 #define HAVE__BOOL 1 #define HAVE_STDBOOL_H 1 #define HAVE_SYS_TYPES_H 1 #define HAVE_PATHS_H 1 #define HAVE_SPAWN_H 1 #define HAVE_WORDEXP_H 1 #define HAVE_SYS_SOCKIO_H 1 #define HAVE_SYS_SELECT_H 1 #define HAVE_SYS_STROPTS_H 1 #define HAVE_SYS_SYSMACROS_H 1 #define HAVE_SYS_SYSCALL_H 1 #define HAVE_SYS_STATVFS_H 1 #define MAJOR_IN_MKDEV 1 #define HAVE_UTMPX_H 1 #define HAVE_PROCFS_H 1 #define HAVE_STRUCT_PSINFO_PR_TTYDEV 1 #define HAVE__TTYNAME_DEV 1 #define __STDC_WANT_LIB_EXT1__ 1 #define HAVE_STRUCT_IN6_ADDR 1 #define HAVE_UNSIGNED_LONG_LONG_INT 1 #define HAVE_LONG_LONG_INT 1 #define rsize_t size_t #define errno_t int #define MAX_UID_T_LEN 10 #define SIZEOF_ID_T 4 #define SIZEOF_LONG_LONG 8 #define SIZEOF_TIME_T 8 #define HAVE_STRUCT_UTMP_UT_ID 1 #define HAVE_STRUCT_UTMP_UT_PID 1 #define HAVE_STRUCT_UTMP_UT_TV 1 #define HAVE_STRUCT_UTMP_UT_TYPE 1 #define HAVE_STRUCT_UTMP_UT_EXIT 1 #define HAVE_STRUCT_UTMP_UT_EXIT_E_TERMINATION 1 #define GETGROUPS_T gid_t #define HAVE_GETGROUPS 1 #define HAVE_FEXECVE 1 #define HAVE_KILLPG 1 #define HAVE_NL_LANGINFO 1 #define HAVE_PREAD 1 #define HAVE_PWRITE 1 #define HAVE_FACCESSAT 1 #define HAVE_WORDEXP 1 #define HAVE_SETEUID 1 #define HAVE_GETGROUPLIST 1 #define HAVE_GETDELIM 1 #define HAVE_ARC4RANDOM 1 #define HAVE_ARC4RANDOM_UNIFORM 1 #define HAVE_GETUTXID 1 #define HAVE_GRANTPT 1 #define HAVE_POSIX_OPENPT 1 #define HAVE_UNSETENV 1 #define PUTENV_CONST /**/ #define HAVE_SETREUID 1 #define HAVE_LOCKF 1 #define HAVE_INNETGR 1 #define HAVE_DECL_INNETGR 1 #define HAVE_SYSINFO 1 #define HAVE_SYS_SYSTEMINFO_H 1 #define HAVE_UTIMENSAT 1 #define HAVE_FUTIMENS 1 #define HAVE_FNMATCH 1 #define HAVE_ISBLANK 1 #define HAVE_GLOB 1 #define HAVE_NANOSLEEP 1 #define HAVE_OPENAT 1 #define HAVE_UNLINKAT 1 #define HAVE_FCHMODAT 1 #define HAVE_FSTATAT 1 #define HAVE_STRLCPY 1 #define HAVE_STRLCAT 1 #define HAVE_STRNLEN 1 #define HAVE_STRNDUP 1 #define HAVE_CLOCK_GETTIME 1 #define HAVE_GETOPT_LONG 1 #define HAVE_CLOSEFROM 1 #define HAVE_MKSTEMPS 1 #define HAVE_MKDTEMP 1 #define HAVE_SNPRINTF 1 #define HAVE_VSNPRINTF 1 #define HAVE_ASPRINTF 1 #define HAVE_VASPRINTF 1 #define HAVE_ST_MTIM 1 #define HAVE_SHA224UPDATE 1 #define SHA2_VOID_PTR 1 #define HAVE_VSYSLOG 1 #define HAVE_POSIX_SPAWN 1 #define HAVE_POSIX_SPAWNP 1 #define HAVE_DIRFD 1 #define HAVE_INET_PTON 1 #define HAVE_INET_NTOP 1 #define HAVE_GETADDRINFO 1 #define HAVE_GETPROGNAME 1 #define HAVE_SETPROGNAME 1 #define HAVE___FUNC__ 1 #define HAVE_NGETTEXT 1 #define HAVE_LIBINTL_H 1 #define HAVE_ZLIB_H 1 #define HAVE_DECL_ERRNO 1 #define HAVE_DECL_H_ERRNO 1 #define HAVE_DECL_LLONG_MAX 1 #define HAVE_DECL_LLONG_MIN 1 #define HAVE_DECL_ULLONG_MAX 1 #define HAVE_DECL_PATH_MAX 1 #define HAVE_DECL_SIZE_MAX 1 #define HAVE_STRSIGNAL 1 #define HAVE_SIG2STR 1 #define HAVE_DECL_SIG2STR_MAX 1 #define HAVE_STR2SIG 1 #define HAVE_DL_ITERATE_PHDR 1 #define _PATH_NSSWITCH_CONF "/etc/nsswitch.conf" #define HAVE_SECURITY_PAM_APPL_H 1 #define HAVE_PAM_GETENVLIST 1 #define HAVE_PAM 1 #define HAVE_PPOLL 1 #define HAVE_DLOPEN 1 #define _PATH_SUDO_LOGFILE "/var/log/sudo.log" #define _PATH_SUDO_TIMEDIR "/var/run/sudo/ts" #define _PATH_SUDO_LECTURE_DIR "/var/db/sudo/lectured" #define _PATH_SUDO_IO_LOGDIR "/var/log/sudo-io" #define _PATH_ZONEINFO "/usr/share/lib/zoneinfo" #define HAVE_DSO_VISIBILITY 1 #define WITHOUT_PASSWD 1 #define os_init os_init_solaris #define _PATH_SUDO_NOEXEC "/usr/local/libexec/sudo/sudo_noexec.so" #define _PATH_SUDO_SESH NULL #define _PATH_SUDO_PLUGIN_DIR "/usr/local/libexec/sudo/" #define ENABLE_SUDO_PLUGIN_API 1 configure: exit 0