(view as text)
./configure
 in dir /home/buildbot-unstable9s/slave/sudo-solaris9-sparc/build (timeout 1200 secs)
 watching logfiles {'config.log': 'config.log'}
 argv: ['./configure']
 environment:
  HOME=/home/buildbot-unstable9s
  LANG=en_US.UTF-8
  LC_ALL=en_US.UTF-8
  LC_MESSAGES=en_US.UTF-8
  LOGNAME=buildbot
  MAIL=/var/mail//buildbot
  MANPATH=/usr/share/man:/opt/csw/share/man
  PATH=/usr/xpg4/bin:/usr/bin:/opt/csw/bin
  PWD=/home/buildbot-unstable9s/slave/sudo-solaris9-sparc/build
  SHELL=/opt/csw/bin/bash
  SHLVL=1
  SSH_CLIENT=192.168.1.8 33146 22
  SSH_CONNECTION=192.168.1.8 33146 192.168.1.30 22
  SSH_TTY=/dev/pts/8
  TERM=xterm
  TZ=Europe/Berlin
  USER=buildbot
  _=/opt/csw/bin/python
 using PTY: False
configure: Configuring Sudo version 1.9.0
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /opt/csw/bin/ggrep
checking for egrep... /opt/csw/bin/ggrep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether to lecture users the first time they run sudo... yes
checking whether sudo should log via syslog or to a file by default... syslog
checking at which syslog priority to log commands... notice
checking at which syslog priority to log failures... alert
checking how long a line in the log file should be... 80
checking whether sudo should ignore '.' or '' in $PATH... no
checking whether to send mail when a user is not in sudoers... yes
checking whether to send mail when user listed but not for this host... no
checking whether to send mail when a user tries a disallowed command... no
checking who should get the mail that sudo sends... root
checking for bad password prompt... Password: 
checking for bad password message... Sorry, try again.
checking whether to expect fully qualified hosts in sudoers... no
checking for umask programs should be run with... 0022
checking for default user to run commands as... root
checking for editor that visudo should use... vi
checking whether to obey EDITOR and VISUAL environment variables... yes
checking number of tries a user gets to enter their password... 3
checking time in minutes after which sudo will ask for a password again... 5
checking time in minutes after the password prompt will time out... 5
checking whether to include insults... no
checking whether to override the user's path... no
checking whether to get ip addresses from the network interfaces... yes
checking whether to use an askpass helper... no
checking whether to do user authentication by default... yes
checking whether to disable running the mailer as root... no
checking whether to disable shadow password support... no
checking whether root should be allowed to use sudo... yes
checking whether to log the hostname in the log file... no
checking whether to invoke a shell if sudo is given no arguments... no
checking whether to set $HOME to target user in shell mode... no
checking whether to disable 'command not found' messages... no
checking whether to enable environment debugging... no
checking whether to enable environment resetting by default... yes
checking for library containing strerror... none required
checking how to run the C preprocessor... gcc -E
checking for ar... ar
checking for ranlib... no
checking build system type... sparc-sun-solaris2.9
checking host system type... sparc-sun-solaris2.9
checking how to print strings... printf
checking for a sed that does not truncate output... /opt/csw/bin/gsed
checking for fgrep... /opt/csw/bin/ggrep -F
checking for ld used by gcc... /usr/ccs/bin/ld
checking if the linker (/usr/ccs/bin/ld) is GNU ld... no
checking for BSD- or MS-compatible name lister (nm)... /usr/xpg4/bin/nm -p
checking the name lister (/usr/xpg4/bin/nm -p) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 786240
checking how to convert sparc-sun-solaris2.9 file names to sparc-sun-solaris2.9 format... func_convert_file_noop
checking how to convert sparc-sun-solaris2.9 file names to toolchain format... func_convert_file_noop
checking for /usr/ccs/bin/ld option to reload object files... -r
checking for objdump... no
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... no
checking for strip... no
checking for ranlib... :
checking for gawk... gawk
checking command to parse /usr/xpg4/bin/nm -p output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/ccs/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... solaris2.9 ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... no
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking path to sudo_noexec.so... ${exec_prefix}/libexec/sudo/sudo_noexec.so
checking for uname... /usr/bin/uname
checking for tr... /usr/xpg4/bin/tr
checking for mandoc... mandoc
checking for nroff... /usr/bin/nroff
checking which macro set to use for manual pages... man
checking for priv_set... no
checking for gcc option to accept ISO C99... -std=gnu99
checking for gcc -std=gnu99 option to accept ISO Standard C... (cached) -std=gnu99
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking for working volatile... yes
checking for variadic macro support in cpp... yes
checking for gawk... (cached) gawk
checking for bison... bison -y
checking for flex... /opt/csw/bin/flex
checking for mv... /usr/bin/mv
checking for sh... /usr/xpg4/bin/sh
checking for sendmail... /usr/lib/sendmail
checking for vi... /usr/bin/vi
checking which syslog facility sudo should log with... auth
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for stdbool.h that conforms to C99... yes
checking for _Bool... yes
checking for sys/types.h... (cached) yes
checking for netgroup.h... no
checking for paths.h... no
checking for spawn.h... no
checking for wordexp.h... yes
checking for sys/sockio.h... yes
checking for sys/bsdtypes.h... no
checking for sys/select.h... yes
checking for sys/stropts.h... yes
checking for sys/sysmacros.h... yes
checking for sys/syscall.h... yes
checking for sys/statvfs.h... yes
checking sys/mkdev.h usability... yes
checking sys/mkdev.h presence... yes
checking for sys/mkdev.h... yes
checking utmps.h usability... no
checking utmps.h presence... no
checking for utmps.h... no
checking utmpx.h usability... yes
checking utmpx.h presence... yes
checking for utmpx.h... yes
checking endian.h usability... no
checking endian.h presence... no
checking for endian.h... no
checking sys/endian.h usability... no
checking sys/endian.h presence... no
checking for sys/endian.h... no
checking machine/endian.h usability... no
checking machine/endian.h presence... no
checking for machine/endian.h... no
checking procfs.h usability... yes
checking procfs.h presence... yes
checking for procfs.h... yes
checking for struct psinfo.pr_ttydev... yes
checking for _ttyname_dev... yes
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking POSIX termios... yes
checking maillock.h usability... yes
checking maillock.h presence... yes
checking for maillock.h... yes
checking for mode_t... yes
checking for uid_t in sys/types.h... yes
checking for clockid_t... yes
checking for sig_atomic_t... yes
checking for struct in6_addr... yes
checking for unsigned long long int... yes
checking for long long int... yes
checking for intmax_t... yes
checking for uintmax_t... yes
checking for uint8_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for socklen_t... yes
checking for rsize_t... no
checking for errno_t... no
checking max length of uid_t... 10
checking for struct sockaddr.sa_len... no
checking for struct sockaddr_in.sin_len... no
checking size of id_t... 4
checking size of long long... 8
checking size of time_t... 4
checking for struct utmpx.ut_id... yes
checking for struct utmpx.ut_pid... yes
checking for struct utmpx.ut_tv... yes
checking for struct utmpx.ut_type... yes
checking for struct utmpx.ut_exit.__e_termination... no
checking for struct utmpx.ut_exit.e_termination... yes
checking type of array argument to getgroups... gid_t
checking for size_t... yes
checking for getgroups... yes
checking for working getgroups... yes
checking for fexecve... no
checking for killpg... yes
checking for nl_langinfo... yes
checking for pread... yes
checking for pwrite... yes
checking for faccessat... no
checking for wordexp... yes
checking for getauxval... no
checking for seteuid... yes
checking for getgrouplist... no
checking for nss_search... yes
checking for _nss_XbyY_buf_alloc... yes
checking for _nss_initf_group... no
checking nss_dbdefs.h usability... yes
checking nss_dbdefs.h presence... yes
checking for nss_dbdefs.h... yes
checking for getdelim... no
checking for reallocarray... no
checking for arc4random... no
checking for getentropy... no
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking for main in -lpthread... yes
checking for pthread_atfork... yes
checking for getutsid... no
checking for getutxid... yes
checking for sysctl... no
checking for openpty... no
checking for openpty in -lutil... no
checking for _getpty... no
checking for grantpt... yes
checking for posix_openpt... no
checking for unsetenv... no
checking whether putenv takes a const argument... no
checking for setresuid... no
checking for setreuid... yes
checking for getifaddrs... no
checking for lockf... yes
checking for innetgr... yes
checking whether innetgr is declared... yes
checking for getdomainname... no
checking for sysinfo... yes
checking sys/systeminfo.h usability... yes
checking sys/systeminfo.h presence... yes
checking for sys/systeminfo.h... yes
checking for utimensat... no
checking for utimes... yes
checking for futimens... no
checking for futimes... no
checking for futimesat... yes
checking for working fnmatch with FNM_CASEFOLD... no
checking for isblank... no
checking for glob... yes
checking for memrchr... no
checking for memset_s... no
checking for nanosleep... no
checking for nanosleep in -lrt... yes
checking for openat... yes
checking for unlinkat... yes
checking for fchmodat... no
checking for fstatat... yes
checking for dup3... no
checking for pipe2... no
checking for pw_dup... no
checking for strlcpy... yes
checking for strlcat... yes
checking for strnlen... no
checking for clock_gettime... no
checking for clock_gettime in -lrt... yes
checking for getopt_long... no
checking for optreset... no
checking for closefrom... yes
checking for mkstemps... no
checking for arc4random... (cached) no
checking for random... yes
checking for getentropy... (cached) no
checking for snprintf... yes
checking for vsnprintf... yes
checking for working snprintf... yes
checking for working vsnprintf... yes
checking for asprintf... no
checking for vasprintf... no
checking for struct tm.tm_gmtoff... no
checking for struct stat.st_mtim... yes
checking for struct stat.st_mtim.st__tim... no
checking sha2.h usability... no
checking sha2.h presence... no
checking for sha2.h... no
checking for vsyslog... yes
checking for setpassent... no
checking for setgroupent... no
checking for exect... no
checking for execvP... no
checking for execvpe... no
checking for struct dirent.d_type... no
checking for struct dirent.d_namlen... no
checking for SSL_CTX_set_ciphersuites in -lssl... no
checking for socket... no
checking for socket in -lsocket... yes
checking for inet_pton... no
checking for inet_pton in -linet... no
checking for inet_pton in -lnsl... yes
checking for inet_ntop... yes
checking for syslog... yes
checking for getaddrinfo... no
checking for getaddrinfo in -lsocket... yes
checking for getprogname... no
checking for __progname... no
checking for __func__... yes
checking for gettext... no
checking for gettext in -lintl... yes
checking for ngettext... yes
checking for gzdopen in -lz... yes
checking zlib.h usability... yes
checking zlib.h presence... yes
checking for zlib.h... yes
checking whether errno is declared... yes
checking whether h_errno is declared... yes
checking whether LLONG_MAX is declared... yes
checking whether LLONG_MIN is declared... yes
checking whether ULLONG_MAX is declared... yes
checking whether PATH_MAX is declared... yes
checking whether SIZE_MAX is declared... yes
checking for strsignal... yes
checking for sig2str... yes
checking whether SIG2STR_MAX is declared... yes
checking for str2sig... yes
checking for dl_iterate_phdr... no
checking for pam_start in -lpam... yes
checking security/pam_appl.h usability... yes
checking security/pam_appl.h presence... yes
checking for security/pam_appl.h... yes
checking for pam_getenvlist... yes
checking whether to use PAM session support... yes
checking for ppoll... no
checking for poll... yes
checking for log file location... /var/log/sudo.log
checking for sudo run dir location... /var/run/sudo
checking for sudo var dir location... /var/adm/sudo
checking for I/O log dir location... /var/log/sudo-io
checking time zone data directory... /usr/share/lib/zoneinfo
checking whether _FORTIFY_SOURCE may be specified... yes
checking whether C compiler accepts -static-libgcc... yes
checking whether C compiler accepts -fvisibility=hidden... yes
checking for compiler stack protector support... -fstack-protector-all
checking whether the linker accepts -Wl,-z,relro... no
configure: using the following authentication methods: pam
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating examples/Makefile
config.status: creating include/Makefile
config.status: creating lib/iolog/Makefile
config.status: creating lib/logsrv/Makefile
config.status: creating lib/util/Makefile
config.status: creating lib/util/util.exp
config.status: creating logsrvd/Makefile
config.status: creating src/sudo_usage.h
config.status: creating src/Makefile
config.status: creating plugins/sample/Makefile
config.status: creating plugins/group_file/Makefile
config.status: creating plugins/system_group/Makefile
config.status: creating plugins/sudoers/Makefile
config.status: creating plugins/sudoers/sudoers
config.status: creating config.h
config.status: creating pathnames.h
config.status: executing libtool commands
program finished with exit code 0
elapsedTime=233.973498