Diff of the two buildlogs: -- --- b1/build.log 2024-05-20 15:32:16.585138473 +0000 +++ b2/build.log 2024-05-20 15:34:05.480505851 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Mon May 20 03:23:50 -12 2024 -I: pbuilder-time-stamp: 1716218630 +I: Current time: Mon Jun 23 11:55:18 +14 2025 +I: pbuilder-time-stamp: 1750629318 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration @@ -31,52 +31,84 @@ dpkg-source: info: applying sudo-ldap-docs I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2564710/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D01_modify_environment starting +debug: Running on ionos5-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jun 22 21:55 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' - DISTRIBUTION='trixie' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.2.21(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' + DIRSTACK=() + DISTRIBUTION=trixie + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='f4b1ac29880441b9bc98cf1f52408699' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2564710' - PS1='# ' - PS2='> ' + INVOCATION_ID=0df074fee8d64732a64da184c0c3be67 + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=2021068 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.XU58CcRs/pbuilderrc_Wrsi --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.XU58CcRs/b1 --logfile b1/build.log sudo_1.9.15p5-3.dsc' - SUDO_GID='110' - SUDO_UID='105' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://46.16.76.132:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.XU58CcRs/pbuilderrc_HyNC --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.XU58CcRs/b2 --logfile b2/build.log sudo_1.9.15p5-3.dsc' + SUDO_GID=110 + SUDO_UID=105 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://213.165.73.152:3128 I: uname -a - Linux ionos1-amd64 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.6.13+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.6.13-1~bpo12+1 (2024-02-15) x86_64 GNU/Linux I: ls -l /bin - lrwxrwxrwx 1 root root 7 May 20 11:26 /bin -> usr/bin -I: user script /srv/workspace/pbuilder/2564710/tmp/hooks/D02_print_environment finished + lrwxrwxrwx 1 root root 7 Jun 22 17:46 /bin -> usr/bin +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -201,7 +233,7 @@ Get: 59 http://deb.debian.org/debian trixie/main amd64 pkgconf amd64 1.8.1-1+b2 [26.2 kB] Get: 60 http://deb.debian.org/debian trixie/main amd64 systemd-dev all 255.5-1 [60.5 kB] Get: 61 http://deb.debian.org/debian trixie/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1 [919 kB] -Fetched 27.5 MB in 7s (4193 kB/s) +Fetched 27.5 MB in 6s (4467 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19701 files and directories currently installed.) @@ -461,7 +493,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/sudo-1.9.15p5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../sudo_1.9.15p5-3_source.changes +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for trixie +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/sudo-1.9.15p5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../sudo_1.9.15p5-3_source.changes dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.15p5-3 dpkg-buildpackage: info: source distribution unstable @@ -1459,68 +1495,98 @@ debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' dh_auto_build --builddirectory build-simple - cd build-simple && make -j20 + cd build-simple && make -j42 make[2]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o -In file included from ../../../lib/util/lbuf.c:24: -../../../lib/util/lbuf.c: In function 'escape': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH' - 127 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH' - 131 | FALLTHROUGH; - | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o -In file included from ../../../lib/util/gidlist.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o +In file included from ../../../lib/util/event.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -1557,7 +1623,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/event.c:24: +In file included from ../../../lib/util/fatal.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -1588,18 +1654,18 @@ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ +In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -1631,44 +1697,51 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn' + 75 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn' + 87 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn' + 99 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn' + 107 | sudo_noreturn void | ^~~~~~~~~~~~~ +In file included from ../../../lib/util/strtonum.c:24: +../../../lib/util/strtonum.c: In function 'sudo_strtonumx': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH' + 71 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn' + 146 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn' + 158 | sudo_noreturn void | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/fatal.c:25: +In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -1693,6 +1766,14 @@ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ +In file included from ../../../lib/util/lbuf.c:24: +../../../lib/util/lbuf.c: In function 'escape': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH' + 127 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -1705,42 +1786,12 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn' - 75 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn' - 87 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn' - 99 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn' - 107 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn' - 146 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn' - 158 | sudo_noreturn void - | ^~~~~~~~~~~~~ +../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH' + 131 | FALLTHROUGH; + | ^~~~~~~~~~~ In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] @@ -1753,11 +1804,36 @@ ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ +In file included from ../../../lib/util/json.c:24: +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); + | ^~~~~~~~~~~~~ ../../../lib/util/event.c:389:28: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); + | ^~~~~~~~~~~~~ ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -1768,11 +1844,31 @@ ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); + | ^~~~~~~~~~~~~ ../../../lib/util/event.c:389:39: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * +In file included from ../../../lib/util/regex.c:24: +../../../lib/util/regex.c: In function 'check_pattern': +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); + | ^~~~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' + 114 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../../lib/util/event.c: In function 'sudo_ev_add_v2': ../../../lib/util/event.c:501:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 501 | "%s: removing event %p from timeouts queue", __func__, ev); @@ -1893,6 +1989,19 @@ | ~^ | | | void * +In file included from ../../../lib/util/sudo_conf.c:24: +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); + | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -1903,11 +2012,35 @@ ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); + | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:34: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); + | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -1923,71 +2056,7 @@ | ~^ | | | void * -../../../lib/util/event.c: In function 'sudo_ev_pending_v2': -../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 855 | __func__, ev, ev->flags, ev->events); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:854:52: note: format string is defined here - 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", - | ~^ - | | - | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o -In file included from ../../../lib/util/regex.c:24: -../../../lib/util/regex.c: In function 'check_pattern': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' - 114 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -In file included from ../../../lib/util/sudo_debug.c:24: +In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2024,18 +2093,23 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -In file included from ../../../lib/util/strtonum.c:24: -../../../lib/util/strtonum.c: In function 'sudo_strtonumx': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH' - 71 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -In file included from ../../../lib/util/sudo_conf.c:24: +../../../lib/util/event.c: In function 'sudo_ev_pending_v2': +../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] + 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + 855 | __func__, ev, ev->flags, ev->events); + | ~~ + | | + | struct sudo_event * +../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' + 379 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../../lib/util/event.c:854:52: note: format string is defined here + 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", + | ~^ + | | + | void * +In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2072,10 +2146,9 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -2113,6 +2186,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c In file included from ../../../lib/util/event_poll.c:36: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': ../../../lib/util/event_poll.c:227:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] @@ -2130,50 +2205,6 @@ | ~^ | | | void * -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o -In file included from ../../../lib/util/arc4random.c:33: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] @@ -2194,11 +2225,16 @@ ../../../lib/util/getentropy.c:486:25: note: in expansion of macro 'HF' 486 | HF(printf); /* an addr in libc */ | ^~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ + /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") @@ -2206,17 +2242,17 @@ libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o -In file included from ../../../lib/eventlog/eventlog_conf.c:28: +In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2253,7 +2289,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/parse_json.c:24: +In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2272,48 +2308,48 @@ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ +In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -2327,6 +2363,13 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ +../../../lib/eventlog/parse_json.c: In function 'json_parse_string': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH' + 563 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2385,67 +2428,71 @@ ../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 486 | syslog(LOG_ERR, "fdopen: %m"); | ^ -../../../lib/eventlog/parse_json.c: In function 'json_parse_string': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH' - 563 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o -In file included from ../../../lib/iolog/iolog_nextid.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o +libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o +In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2482,7 +2529,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_legacy.c:24: +In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2519,15 +2566,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o -In file included from ../../../lib/iolog/iolog_loginfo.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_filter.c:24: +In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2549,30 +2588,6 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ @@ -2588,13 +2603,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_mkdirs.c:24: +In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2631,11 +2640,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -In file included from ../../../lib/iolog/iolog_path.c:24: +In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2672,8 +2677,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -In file included from ../../../lib/iolog/iolog_openat.c:24: +In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2704,24 +2708,24 @@ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ +In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -2747,11 +2751,6 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -2789,7 +2788,14 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_timing.c:24: +In file included from ../../../lib/iolog/iolog_mkdirs.c:24: +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); + | ^~~~~~~~~~~~~ +In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2805,6 +2811,12 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ @@ -2817,6 +2829,30 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); + | ^~~~~~~~~~~~~ +../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ @@ -2826,23 +2862,23 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) @@ -2859,7 +2895,7 @@ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c -In file included from ../../logsrvd/tls_init.c:24: +In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2896,7 +2932,7 @@ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrv_util.c:24: +In file included from ../../logsrvd/tls_client.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2933,7 +2969,7 @@ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/tls_client.c:24: +In file included from ../../logsrvd/tls_init.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2977,6 +3013,13 @@ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ +In file included from ../../logsrvd/logsrvd_conf.c:24: +../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); + | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -2992,58 +3035,57 @@ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ +In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -3060,12 +3102,6 @@ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ @@ -3081,14 +3117,14 @@ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_relay.c:24: +In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/sendlog.c:24: +In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3155,7 +3191,7 @@ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd.c:24: +In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3192,7 +3228,7 @@ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_queue.c:24: +In file included from ../../logsrvd/sendlog.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3229,7 +3265,7 @@ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_local.c:24: +In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3266,61 +3302,6 @@ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn' - 113 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn' - 120 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_queue.c:55: -../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': -../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] - 184 | "missing journal_path for closure %p", closure); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ - | | - | struct connection_closure * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here - 184 | "missing journal_path for closure %p", closure); - | ~^ - | | - | void * -../../logsrvd/sendlog.c: In function 'client_message_completion': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH' - 1093 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH' - 1096 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../logsrvd/sendlog.c:64: -../../logsrvd/sendlog.c: In function 'client_closure_free': -../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] - 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ - | | - | struct connection_buffer * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/sendlog.c:1590:43: note: format string is defined here - 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); - | ~^ - | | - | void * In file included from ../../logsrvd/logsrvd.c:63: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:145:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] @@ -3336,6 +3317,18 @@ | ~^ | | | void * +../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn' + 113 | sudo_noreturn static void + | ^~~~~~~~~~~~~ +../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1588 | # define sudo_noreturn [[__noreturn__]] + | ^ +../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn' + 120 | sudo_noreturn static void + | ^~~~~~~~~~~~~ ../../logsrvd/logsrvd.c: In function 'connection_close': ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " @@ -3379,6 +3372,49 @@ ../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ +In file included from ../../logsrvd/logsrvd_queue.c:55: +../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': +../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] + 184 | "missing journal_path for closure %p", closure); + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ + | | + | struct connection_closure * +../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' + 379 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here + 184 | "missing journal_path for closure %p", closure); + | ~^ + | | + | void * +../../logsrvd/sendlog.c: In function 'client_message_completion': +../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH' + 1093 | FALLTHROUGH; + | ^~~~~~~~~~~ +../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH' + 1096 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../logsrvd/sendlog.c:64: +../../logsrvd/sendlog.c: In function 'client_closure_free': +../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] + 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ + | | + | struct connection_buffer * +../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' + 379 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../logsrvd/sendlog.c:1590:43: note: format string is defined here + 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); + | ~^ + | | + | void * ../../logsrvd/logsrvd.c: At top level: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -3392,13 +3428,13 @@ ../../logsrvd/logsrvd.c:1937:1: note: in expansion of macro 'sudo_noreturn' 1937 | sudo_noreturn static void | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto +/bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] @@ -3444,29 +3480,30 @@ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c +/bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so +/bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' echo "/*" > prologue -AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in +AWK=mawk /bin/sh ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c +AWK=mawk /bin/sh ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c echo " */" >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c @@ -3474,20 +3511,41 @@ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo_cb.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c echo "#include " >> prologue +gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c printf '#define TESTSUDOERS\n\n' > tsgetusershell.c -/usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c +/usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c In file included from ../../../plugins/sudoers/visudo_cb.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -3495,37 +3553,7 @@ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/stubs.c:29: +In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3547,45 +3575,38 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -3607,7 +3628,7 @@ ../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro 'FALLTHROUGH' 55 | FALLTHROUGH; | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: +In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3681,7 +3702,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudoreplay.c:24: +In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, + from ../../../plugins/sudoers/testsudoers_pwutil.c:8: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3718,8 +3740,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, - from ../../../plugins/sudoers/testsudoers_pwutil.c:8: +In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3756,34 +3777,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn' - 186 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn' - 187 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' - 457 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' - 496 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -In file included from ../../../src/net_ifs.c:41: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o +In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3820,42 +3815,11 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -../../../plugins/sudoers/sudoreplay.c: At top level: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn' - 1687 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn' - 1694 | sudo_noreturn static void - | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/auth/pam.c:28: +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o +In file included from ../../../src/net_ifs.c:41: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3892,48 +3856,82 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -In file included from ../../../plugins/sudoers/audit.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn' + 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn' + 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' + 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] +../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ +../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' + 457 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' + 496 | FALLTHROUGH; + | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o +../../../plugins/sudoers/sudoreplay.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn' + 1687 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn' + 1694 | sudo_noreturn static void | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o -In file included from ../../../plugins/sudoers/check_util.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o +In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -3970,42 +3968,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudoers_debug.h:22, - from ../../../plugins/sudoers/sudoers.h:47, - from ../../../plugins/sudoers/auth/pam.c:63: -../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': -../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 231 | &pam_conv, &pamh, errstr); - | ~~~~~~~~~ - | | - | struct pam_conv * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ~^ - | | - | void * -../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 231 | &pam_conv, &pamh, errstr); - | ~~~~~ - | | - | pam_handle_t ** {aka struct pam_handle **} -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ~^ - | | - | void * -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/editor.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4042,14 +4006,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -../../../plugins/sudoers/auth/pam.c: In function 'converse': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro 'FALLTHROUGH' - 711 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/boottime.c:24: +In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4086,8 +4043,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: +In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4124,7 +4080,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/check.c:29: +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c +In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4161,30 +4118,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH' - 403 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH' - 411 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -../../../plugins/sudoers/check.c: In function 'check_user': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/check.c:188:9: note: in expansion of macro 'FALLTHROUGH' - 188 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: +In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4221,7 +4155,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/env.c:29: +In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4234,33 +4168,6 @@ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -4271,65 +4178,44 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -4343,15 +4229,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/group_plugin.c:24: +In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4370,42 +4248,42 @@ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ +In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -4425,10 +4303,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/goodpath.c:29: +In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4465,80 +4340,92 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o -In file included from ../../../plugins/sudoers/interfaces.c:24: +In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ +In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ +In file included from ../../../plugins/sudoers/sudoers_debug.h:22, + from ../../../plugins/sudoers/sudoers.h:47, + from ../../../plugins/sudoers/auth/pam.c:63: +../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ +../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] + 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + 231 | &pam_conv, &pamh, errstr); + | ~~~~~~~~~ + | | + | struct pam_conv * +../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' + 379 | __VA_ARGS__) + | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ +../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here + 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, + | ~^ + | | + | void * ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -4546,7 +4433,22 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/locale.c:24: +../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] + 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, + | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + 231 | &pam_conv, &pamh, errstr); + | ~~~~~ + | | + | pam_handle_t ** {aka struct pam_handle **} +../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' + 379 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here + 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, + | ~^ + | | + | void * +In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4565,49 +4467,42 @@ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ +In file included from ../../../plugins/sudoers/sethost.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -4627,8 +4522,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o -In file included from ../../../plugins/sudoers/lookup.c:24: +In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4641,58 +4535,54 @@ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ +In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' + 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' + 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -4706,7 +4596,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/pivot.c:24: +In file included from ../../../plugins/sudoers/check_util.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4743,10 +4633,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o -In file included from ../../../plugins/sudoers/log_client.c:24: +In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4783,9 +4670,14 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -In file included from ../../../plugins/sudoers/policy.c:24: +../../../plugins/sudoers/auth/pam.c: In function 'converse': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro 'FALLTHROUGH' + 711 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4822,12 +4714,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/prompt.c:29: +In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4864,7 +4751,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/serialize_list.c:24: +In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4901,8 +4788,6 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -4928,25 +4813,27 @@ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ +../../../plugins/sudoers/check.c: In function 'check_user': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/check.c:188:9: note: in expansion of macro 'FALLTHROUGH' + 188 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o -In file included from ../../../plugins/sudoers/starttime.c:24: +In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -4983,7 +4870,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sethost.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5014,15 +4902,7 @@ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o -In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: +In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5059,61 +4939,16 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/sudoers.c:32: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH' - 807 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5150,7 +4985,31 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudo_nss.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 +../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH' + 403 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH' + 411 | FALLTHROUGH; + | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c +In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5181,13 +5040,15 @@ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -5225,7 +5086,18 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudoers_cb.c:28: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5244,30 +5116,7 @@ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -In file included from ../../../plugins/sudoers/timestamp.c:24: +In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5277,18 +5126,6 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ @@ -5301,81 +5138,15 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 -../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro 'FALLTHROUGH' - 399 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro 'FALLTHROUGH' - 409 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o -In file included from ../../../plugins/sudoers/unesc_str.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o -In file included from ../../../plugins/sudoers/linux_audit.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5394,14 +5165,7 @@ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -In file included from ../../../plugins/sudoers/sssd.c:27: +In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5411,91 +5175,9 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 -../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH' - 187 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH' - 508 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': -../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 586 | handle->fn_send_recv = - | ^ -../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 595 | handle->fn_send_recv_defaults = - | ^ -../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 604 | handle->fn_free_result = - | ^ -../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 613 | handle->fn_get_values = - | ^ -../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 622 | handle->fn_free_values = - | ^ -In file included from ../../../plugins/sudoers/sudoers_debug.h:22, - from ../../../plugins/sudoers/sudoers.h:47, - from ../../../plugins/sudoers/sssd.c:42: -../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] - 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); - | ^~~~~~~~~~~ ~~~~~~ - | | - | struct sudo_sss_handle * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here - 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); - | ~^ - | | - | void * -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o -bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] -In file included from ../../../plugins/sudoers/ldap_util.c:26: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5526,16 +5208,24 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 -../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 +../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' - 155 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/b64_decode.c:24: +../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH' + 807 | FALLTHROUGH; + | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o +bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/sudoers_cb.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5554,19 +5244,12 @@ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ -../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' - 225 | FALLTHROUGH; - | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5579,10 +5262,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/alias.c:30: +In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5619,12 +5299,32 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -In file included from ../../../plugins/sudoers/canon_path.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 +/usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c +gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c +expect 10 shift/reduce conflicts +bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c +../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 +../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5661,7 +5361,9 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/defaults.c:29: +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c +In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5698,15 +5400,9 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH' - 247 | FALLTHROUGH; - | ^~~~~~~~~~~ +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -5738,13 +5434,18 @@ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/filedigest.c:24: +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o +In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5781,52 +5482,39 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/match_addr.c:29: +In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ +In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' + 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); +../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' + 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' + 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -5843,8 +5531,8 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' + 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -5861,74 +5549,6 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o -../../../plugins/sudoers/match.c: In function 'user_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH' - 104 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/match.c: In function 'runas_userlist_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH' - 198 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH' - 260 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/match.c: In function 'host_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH' - 416 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -In file included from ../../../plugins/sudoers/match_command.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ @@ -5938,7 +5558,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/match_digest.c:29: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o +In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -5975,19 +5596,15 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -In file included from ../../../plugins/sudoers/pwutil.c:29: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o +In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6018,8 +5635,67 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/parser_warnx.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o +../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH' + 187 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH' + 508 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': +../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] + 586 | handle->fn_send_recv = + | ^ +../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] + 595 | handle->fn_send_recv_defaults = + | ^ +../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] + 604 | handle->fn_free_result = + | ^ +../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] + 613 | handle->fn_get_values = + | ^ +../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] + 622 | handle->fn_free_values = + | ^ +In file included from ../../../plugins/sudoers/sudoers_debug.h:22, + from ../../../plugins/sudoers/sudoers.h:47, + from ../../../plugins/sudoers/sssd.c:42: +../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] + 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); + | ^~~~~~~~~~~ ~~~~~~ + | | + | struct sudo_sss_handle * +../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' + 379 | __VA_ARGS__) + | ^~~~~~~~~~~ +../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here + 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); + | ~^ + | | + | void * +../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro 'FALLTHROUGH' + 399 | FALLTHROUGH; + | ^~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro 'FALLTHROUGH' + 409 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6056,10 +5732,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o -In file included from ../../../plugins/sudoers/redblack.c:50: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6096,9 +5770,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -In file included from ../../../plugins/sudoers/pwutil_impl.c:29: +In file included from ../../../plugins/sudoers/parser_warnx.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6135,12 +5807,9 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o -In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6159,6 +5828,7 @@ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6177,7 +5847,23 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 +/bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o +gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -6215,7 +5901,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/timestr.c:25: +In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6252,9 +5938,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/check_aliases.c:25: +In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6291,15 +5975,10 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 -expect 10 shift/reduce conflicts -bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 -../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] -../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/visudo.c:37: +gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6336,54 +6015,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn' - 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn' - 103 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn' - 104 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c -../../../plugins/sudoers/visudo.c: In function 'whatnow': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH' - 872 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/visudo.c: At top level: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn' - 1331 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn' - 1338 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c -In file included from ../../../plugins/sudoers/cvtsudoers.c:28: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 +In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6420,8 +6053,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c -In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: +In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6458,45 +6090,14 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn' - 102 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn' - 103 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro 'FALLTHROUGH' - 227 | FALLTHROUGH; - | ^~~~~~~~~~~ +../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro 'FALLTHROUGH' - 242 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/toke_util.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: +../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH' + 64 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6506,84 +6107,16 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro 'sudo_noreturn' - 1526 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro 'sudo_noreturn' - 1533 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c -../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/cvtsudoers_ldif.c:282:9: note: in expansion of macro 'FALLTHROUGH' - 282 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/cvtsudoers_ldif.c:297:9: note: in expansion of macro 'FALLTHROUGH' - 297 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: +In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6593,46 +6126,21 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH' + 118 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6642,12 +6150,6 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ @@ -6657,25 +6159,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/parse_ldif.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ +/usr/bin/sed: can't read y.tab.c: No such file or directory ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6694,28 +6178,8 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudoers_debug.h:22, - from ../../../plugins/sudoers/sudoers.h:47, - from ../../../plugins/sudoers/cvtsudoers_merge.c:34: -../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts': -../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=] - 603 | "removing duplicate alias %s from %p", a->name, parse_tree); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ - | | - | struct sudoers_parse_tree * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' - 372 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/testsudoers.c:29: +sed: can't read y.tab.h: No such file or directory +In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6752,40 +6216,19 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro 'sudo_noreturn' - 75 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/testsudoers.c: In function 'main': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro 'FALLTHROUGH' - 172 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/testsudoers.c: At top level: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/testsudoers.c:777:1: note: in expansion of macro 'sudo_noreturn' - 777 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: +gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c +../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': +../../../plugins/sudoers/ldap_util.c:142:23: error: 'MYSELF' undeclared (first use in this function) + 142 | m->type = MYSELF; + | ^~~~~~ +../../../plugins/sudoers/ldap_util.c:142:23: note: each undeclared identifier is reported only once for each function it appears in +In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6816,8 +6259,6 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c In file included from ../../../plugins/sudoers/display.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] @@ -6843,6 +6284,10 @@ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ +../../../plugins/sudoers/ldap_util.c:145:23: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? + 145 | m->type = NETGROUP; + | ^~~~~~~~ + | GETGROUPS_T ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6855,8 +6300,20 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIC -DPIC -o .libs/gram.o -In file included from ../../../plugins/sudoers/file.c:24: +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o +../../../plugins/sudoers/ldap_util.c:148:23: error: 'USERGROUP' undeclared (first use in this function) + 148 | m->type = USERGROUP; + | ^~~~~~~~~ +../../../plugins/sudoers/ldap_util.c:152:27: error: 'ALL' undeclared (first use in this function) + 152 | m->type = ALL; + | ^~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' + 155 | FALLTHROUGH; + | ^~~~~~~~~~~ +In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6875,6 +6332,9 @@ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ +../../../plugins/sudoers/ldap_util.c:157:23: error: 'WORD' undeclared (first use in this function) + 157 | m->type = WORD; + | ^~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6893,28 +6353,60 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 -In file included from ./gram.c:6: +../../../plugins/sudoers/alias.c: In function 'alias_type_to_string': +../../../plugins/sudoers/alias.c:269:26: error: 'HOSTALIAS' undeclared (first use in this function) + 269 | return alias_type == HOSTALIAS ? "Host_Alias" : + | ^~~~~~~~~ +../../../plugins/sudoers/alias.c:269:26: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH' + 247 | FALLTHROUGH; + | ^~~~~~~~~~~ +gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c +../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': +../../../plugins/sudoers/lookup.c: In function 'sudoers_lookup_check': +../../../plugins/sudoers/ldap_util.c:218:19: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? + 218 | m->type = NETGROUP; + | ^~~~~~~~ + | GETGROUPS_T +../../../plugins/sudoers/lookup.c:294:65: error: 'MYSELF' undeclared (first use in this function) + 294 | if (matching_user && matching_user->type == MYSELF) { + | ^~~~~~ +../../../plugins/sudoers/lookup.c:294:65: note: each undeclared identifier is reported only once for each function it appears in +In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ +../../../plugins/sudoers/ldap_util.c:222:23: error: 'ALL' undeclared (first use in this function) + 222 | m->type = ALL; + | ^~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o +../../../plugins/sudoers/alias.c:270:23: error: 'CMNDALIAS' undeclared (first use in this function) + 270 | alias_type == CMNDALIAS ? "Cmnd_Alias" : + | ^~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] + | ^ +../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' + 225 | FALLTHROUGH; + | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6933,13 +6425,112 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/fmtsudoers.c:24: +../../../plugins/sudoers/ldap_util.c:228:23: error: 'NTWKADDR' undeclared (first use in this function) + 228 | m->type = NTWKADDR; + | ^~~~~~~~ +../../../plugins/sudoers/alias.c:271:23: error: 'USERALIAS' undeclared (first use in this function) + 271 | alias_type == USERALIAS ? "User_Alias" : + | ^~~~~~~~~ +../../../plugins/sudoers/ldap_util.c:230:23: error: 'WORD' undeclared (first use in this function) + 230 | m->type = WORD; + | ^~~~ +../../../plugins/sudoers/display.c: In function 'display_priv_short': +../../../plugins/sudoers/display.c:69:29: error: 'RUNASALIAS' undeclared (first use in this function) + 69 | RUNASALIAS); + | ^~~~~~~~~~ +../../../plugins/sudoers/display.c:69:29: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/alias.c:272:23: error: 'RUNASALIAS' undeclared (first use in this function) + 272 | alias_type == RUNASALIAS ? "Runas_Alias" : + | ^~~~~~~~~~ +../../../plugins/sudoers/alias.c: In function 'alias_remove_recursive': +../../../plugins/sudoers/defaults.c: In function 'default_type_matches': +../../../plugins/sudoers/alias.c:291:28: error: 'ALIAS' undeclared (first use in this function) + 291 | if (m->type == ALIAS) { + | ^~~~~ +../../../plugins/sudoers/defaults.c:703:10: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? + 703 | case DEFAULTS: + | ^~~~~~~~ + | EFAULT +../../../plugins/sudoers/defaults.c:703:10: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/alias.c: In function 'alias_find_used_members': +../../../plugins/sudoers/alias.c:312:28: error: 'ALIAS' undeclared (first use in this function) + 312 | if (m->type != ALIAS) + | ^~~~~ +../../../plugins/sudoers/ldap_util.c: In function 'sudo_ldap_role_to_priv': +../../../plugins/sudoers/ldap_util.c:595:23: error: 'ALL' undeclared (first use in this function) + 595 | m->type = ALL; + | ^~~ +../../../plugins/sudoers/check_aliases.c: In function 'check_alias': +../../../plugins/sudoers/check_aliases.c:83:28: error: 'ALIAS' undeclared (first use in this function) + 83 | if (m->type != ALIAS) + | ^~~~~ +../../../plugins/sudoers/check_aliases.c:83:28: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/match.c: In function 'user_matches': +../../../plugins/sudoers/match.c:77:14: error: 'ALL' undeclared (first use in this function) + 77 | case ALL: + | ^~~ +../../../plugins/sudoers/match.c:77:14: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/defaults.c:707:10: error: 'DEFAULTS_USER' undeclared (first use in this function) + 707 | case DEFAULTS_USER: + | ^~~~~~~~~~~~~ +make[3]: *** [Makefile:2334: lookup.lo] Error 1 +../../../plugins/sudoers/check_aliases.c: In function 'check_aliases': +../../../plugins/sudoers/check_aliases.c:135:28: error: 'ALIAS' undeclared (first use in this function) + 135 | if (m->type == ALIAS) { + | ^~~~~ +../../../plugins/sudoers/ldap_util.c:605:23: error: 'COMMAND' undeclared (first use in this function) + 605 | m->type = COMMAND; + | ^~~~~~~ +../../../plugins/sudoers/alias.c: In function 'alias_find_used': +../../../plugins/sudoers/display.c: In function 'display_cmndspec_long': +../../../plugins/sudoers/display.c:172:21: error: 'RUNASALIAS' undeclared (first use in this function) + 172 | RUNASALIAS); + | ^~~~~~~~~~ +make[3]: *** Waiting for unfinished jobs.... +../../../plugins/sudoers/alias.c:339:13: error: 'USERALIAS' undeclared (first use in this function) + 339 | USERALIAS, used_aliases); + | ^~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 +../../../plugins/sudoers/match.c:80:14: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? + 80 | case NETGROUP: + | ^~~~~~~~ + | GETGROUPS_T +../../../plugins/sudoers/ldap_util.c: In function 'sudo_ldap_new_member_all': +../../../plugins/sudoers/ldap_util.c:632:19: error: 'ALL' undeclared (first use in this function) + 632 | m->type = ALL; + | ^~~ +../../../plugins/sudoers/check_aliases.c:136:69: error: 'USERALIAS' undeclared (first use in this function) + 136 | errors += check_alias(parse_tree, &warned, m->name, USERALIAS, + | ^~~~~~~~~ +../../../plugins/sudoers/alias.c:342:17: error: 'HOSTALIAS' undeclared (first use in this function) + 342 | HOSTALIAS, used_aliases); + | ^~~~~~~~~ +../../../plugins/sudoers/defaults.c:711:10: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) + 711 | case DEFAULTS_RUNAS: + | ^~~~~~~~~~~~~~ +../../../plugins/sudoers/check_aliases.c:143:73: error: 'HOSTALIAS' undeclared (first use in this function) + 143 | errors += check_alias(parse_tree, &warned, m->name, HOSTALIAS, + | ^~~~~~~~~ +../../../plugins/sudoers/display.c:259:9: error: 'CMNDALIAS' undeclared (first use in this function) + 259 | CMNDALIAS); + | ^~~~~~~~~ +../../../plugins/sudoers/match.c:86:14: error: 'USERGROUP' undeclared (first use in this function) + 86 | case USERGROUP: + | ^~~~~~~~~ +../../../plugins/sudoers/alias.c:345:21: error: 'RUNASALIAS' undeclared (first use in this function) + 345 | RUNASALIAS, used_aliases); + | ^~~~~~~~~~ +In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:90:14: error: 'ALIAS' undeclared (first use in this function) + 90 | case ALIAS: + | ^~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -6970,2103 +6561,265 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 -../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH' - 64 | FALLTHROUGH; - | ^~~~~~~~~~~ +../../../plugins/sudoers/check_aliases.c:151:81: error: 'RUNASALIAS' undeclared (first use in this function) + 151 | errors += check_alias(parse_tree, &warned, m->name, RUNASALIAS, + | ^~~~~~~~~~ +../../../plugins/sudoers/alias.c:348:45: error: 'ALIAS' undeclared (first use in this function) + 348 | if ((m = cs->cmnd)->type == ALIAS) { + | ^~~~~ +../../../plugins/sudoers/defaults.c:715:10: error: 'DEFAULTS_HOST' undeclared (first use in this function) + 715 | case DEFAULTS_HOST: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:91:53: error: 'USERALIAS' undeclared (first use in this function) + 91 | if ((a = alias_get(parse_tree, m->name, USERALIAS)) != NULL) { + | ^~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH' - 118 | FALLTHROUGH; +../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH' + 104 | FALLTHROUGH; | ^~~~~~~~~~~ -In file included from ./toke.c:6: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ +../../../plugins/sudoers/display.c: In function 'display_defaults': +../../../plugins/sudoers/display.c:331:18: error: 'DEFAULTS_HOST' undeclared (first use in this function) + 331 | case DEFAULTS_HOST: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/check_aliases.c:165:73: error: 'CMNDALIAS' undeclared (first use in this function) + 165 | errors += check_alias(parse_tree, &warned, m->name, CMNDALIAS, + | ^~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 +../../../plugins/sudoers/alias.c:349:70: error: 'CMNDALIAS' undeclared (first use in this function) + 349 | if (!alias_remove_recursive(parse_tree, m->name, CMNDALIAS, + | ^~~~~~~~~ +../../../plugins/sudoers/match.c:105:14: error: 'WORD' undeclared (first use in this function) + 105 | case WORD: + | ^~~~ +../../../plugins/sudoers/defaults.c:719:10: error: 'DEFAULTS_CMND' undeclared (first use in this function) + 719 | case DEFAULTS_CMND: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c: In function 'runas_userlist_matches': +../../../plugins/sudoers/match.c:169:18: error: 'ALL' undeclared (first use in this function) + 169 | case ALL: + | ^~~ +../../../plugins/sudoers/display.c:335:18: error: 'DEFAULTS_USER' undeclared (first use in this function) + 335 | case DEFAULTS_USER: + | ^~~~~~~~~~~~~ +make[3]: *** [Makefile:2207: ldap_util.lo] Error 1 +../../../plugins/sudoers/alias.c:358:18: error: 'DEFAULTS_HOST' undeclared (first use in this function) + 358 | case DEFAULTS_HOST: + | ^~~~~~~~~~~~~ +make[3]: *** [Makefile:1018: check_aliases.o] Error 1 +../../../plugins/sudoers/defaults.c: In function 'default_binding_matches': +../../../plugins/sudoers/defaults.c:738:10: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? + 738 | case DEFAULTS: + | ^~~~~~~~ + | EFAULT +../../../plugins/sudoers/match.c:172:18: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? + 172 | case NETGROUP: + | ^~~~~~~~ + | GETGROUPS_T ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn' + 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn' + 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la -libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install -libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o -libtool: link: ranlib .libs/libparsesudoers.a -libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) -case "-Wl,--version-script,sudoers.map" in \ -*-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ -*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ -esac -/bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o -../../../plugins/system_group/system_group.c: In function 'sysgroup_init': -../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; - | ^ -../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; - | ^ -../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; - | ^ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so -libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/conversation.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/copy_file.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/edit_open.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/env_hooks.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c -In file included from ../../src/exec_common.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/copy_file.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/conversation.c:28: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/hooks.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/env_hooks.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/limits.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_preload.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_iolog.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_ptrace.c:22: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/conversation.c: In function 'sudo_conversation': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/conversation.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/edit_open.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); +../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn' + 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] +../../../plugins/sudoers/display.c:339:18: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) + 339 | case DEFAULTS_RUNAS: + | ^~~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:179:18: error: 'USERGROUP' undeclared (first use in this function) + 179 | case USERGROUP: + | ^~~~~~~~~ +../../../plugins/sudoers/alias.c:362:18: error: 'DEFAULTS_USER' undeclared (first use in this function) + 362 | case DEFAULTS_USER: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:183:18: error: 'ALIAS' undeclared (first use in this function) + 183 | case ALIAS: + | ^~~~~ +../../../plugins/sudoers/defaults.c:740:10: error: 'DEFAULTS_USER' undeclared (first use in this function) + 740 | case DEFAULTS_USER: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:184:52: error: 'RUNASALIAS' undeclared (first use in this function) + 184 | a = alias_get(parse_tree, m->name, RUNASALIAS); + | ^~~~~~~~~~ +../../../plugins/sudoers/display.c:340:18: error: 'DEFAULTS_CMND' undeclared (first use in this function) + 340 | case DEFAULTS_CMND: + | ^~~~~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../src/conversation.c:88:17: note: in expansion of macro 'FALLTHROUGH' - 88 | FALLTHROUGH; +../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH' + 198 | FALLTHROUGH; | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../src/env_hooks.c: In function 'putenv_unhooked': -../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); - | ^ -../../src/env_hooks.c: In function 'setenv_unhooked': -../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); - | ^ -../../src/exec_preload.c: In function 'fmtstr': -../../src/conversation.c: In function 'sudo_conversation_printf': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] +../../../plugins/sudoers/alias.c:366:18: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) + 366 | case DEFAULTS_RUNAS: + | ^~~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:199:18: error: 'WORD' undeclared (first use in this function) + 199 | case WORD: + | ^~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o +../../../plugins/sudoers/defaults.c:744:10: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) + 744 | case DEFAULTS_RUNAS: + | ^~~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:203:18: error: 'MYSELF' undeclared (first use in this function) + 203 | case MYSELF: + | ^~~~~~ +../../../plugins/sudoers/visudo.c: In function 'whatnow': +../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches': +../../../plugins/sudoers/match.c:242:22: error: 'ALL' undeclared (first use in this function) + 242 | case ALL: + | ^~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; +../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH' + 872 | FALLTHROUGH; | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/conversation.c:184:9: note: in expansion of macro 'FALLTHROUGH' - 184 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/env_hooks.c: In function 'unsetenv_unhooked': -../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); - | ^ -In file included from ../../src/exec_pty.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/get_pty.c:25: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_monitor.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_iolog.c:34: -../../src/exec_iolog.c: In function 'ev_free_by_fd': -../../src/exec_iolog.c:60:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 60 | "%s: deleting and freeing revent %p with fd %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 61 | __func__, iob->revent, fd); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_iolog.c:60:55: note: format string is defined here - 60 | "%s: deleting and freeing revent %p with fd %d", - | ~^ - | | - | void * -../../src/exec_iolog.c:69:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 69 | "%s: deleting and freeing wevent %p with fd %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 70 | __func__, iob->wevent, fd); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:69:55: note: format string is defined here - 69 | "%s: deleting and freeing wevent %p with fd %d", - | ~^ - | | - | void * -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_iolog.c: In function 'add_io_events': -../../src/exec_iolog.c:160:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 160 | "added I/O revent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 161 | iob->revent, iob->revent->fd, iob->revent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:160:40: note: format string is defined here - 160 | "added I/O revent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_iolog.c:170:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 170 | "added I/O wevent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 171 | iob->wevent, iob->wevent->fd, iob->wevent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:170:40: note: format string is defined here - 170 | "added I/O wevent %p, fd %d, events %d", - | ~^ - | | - | void * -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_iolog.c: In function 'del_io_events': -../../src/exec_iolog.c:195:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 195 | "deleted I/O revent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 196 | iob->revent, iob->revent->fd, iob->revent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:195:38: note: format string is defined here - 195 | "deleted I/O revent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_iolog.c:201:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 201 | "deleted I/O wevent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 202 | iob->wevent, iob->wevent->fd, iob->wevent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:201:38: note: format string is defined here - 201 | "deleted I/O wevent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_iolog.c:265:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 265 | "unflushed data: wevent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 266 | iob->wevent, iob->wevent->fd, iob->wevent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:265:50: note: format string is defined here - 265 | "unflushed data: wevent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_monitor.c: In function 'mon_handle_sigchld': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_monitor.c:174:9: note: in expansion of macro 'FALLTHROUGH' - 174 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_iolog.c: In function 'log_ttyout': -../../src/exec_iolog.c:420:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:420:54: note: format string is defined here - 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); - | ~^ - | | - | void * -../../src/exec_pty.c: In function 'suspend_sudo_pty': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:246:9: note: in expansion of macro 'FALLTHROUGH' - 246 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_iolog.c: In function 'log_stdout': -../../src/exec_iolog.c:471:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:471:54: note: format string is defined here - 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); - | ~^ - | | - | void * -../../src/exec_pty.c: In function 'read_callback': -../../src/exec_iolog.c: In function 'log_stderr': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:375:13: note: in expansion of macro 'FALLTHROUGH' - 375 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_iolog.c:522:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:522:54: note: format string is defined here - 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); - | ~^ - | | - | void * -../../src/exec_pty.c: In function 'write_callback': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:475:13: note: in expansion of macro 'FALLTHROUGH' - 475 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_pty.c: In function 'handle_sigchld_pty': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:741:13: note: in expansion of macro 'FALLTHROUGH' - 741 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_pty.c:46: -../../src/exec_pty.c: In function 'signal_cb_pty': -../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); - | ~~~~~~~~~~ - | | - | struct sudo_event_base * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_pty.c:808:26: note: format string is defined here - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ~^ - | | - | void * -../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); - | ~~~~~~~~~ - | | - | struct command_status * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_pty.c:808:63: note: format string is defined here - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ~^ - | | - | void * -In file included from ../../src/exec_nopty.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_ptrace.c: In function 'script_matches': -In file included from ../../src/sudo.h:40, - from ../../src/exec_nopty.c:45: -../../src/exec_nopty.c: In function 'signal_cb_nopty': -../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); - | ~~~~~~~~~~ - | | - | struct sudo_event_base * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_ptrace.c:1388:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] - 1388 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { - | ^ -../../src/exec_nopty.c:134:22: note: format string is defined here - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ~^ - | | - | void * -../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); - | ~~~~~~~~~ - | | - | struct command_status * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_nopty.c:134:59: note: format string is defined here - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ~^ - | | - | void * -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH' - 147 | FALLTHROUGH; - | ^~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c -../../src/exec_nopty.c: In function 'read_callback': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' - 357 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_ptrace.c: In function 'ptrace_intercept_execve': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:1829:9: note: in expansion of macro 'FALLTHROUGH' - 1829 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/exec_intercept.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:1955:9: note: in expansion of macro 'FALLTHROUGH' - 1955 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_ptrace.c:54: -../../src/exec_ptrace.c: In function 'exec_ptrace_stopped': -../../src/exec_nopty.c: In function 'handle_sigchld_nopty': -../../src/exec_ptrace.c:2014:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=] - 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 2015 | &new_pid); - | ~~~~~~~~ - | | - | long unsigned int * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:751:13: note: in expansion of macro 'FALLTHROUGH' - 751 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_ptrace.c:2014:60: note: format string is defined here - 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, - | ~^ - | | - | void * - | %ln -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:2033:13: note: in expansion of macro 'FALLTHROUGH' - 2033 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/preserve_fds.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/parse_args.c:28: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:50:1: note: in expansion of macro 'sudo_noreturn' - 50 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:51:1: note: in expansion of macro 'sudo_noreturn' - 51 | sudo_noreturn static void usage_excl(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:52:1: note: in expansion of macro 'sudo_noreturn' - 52 | sudo_noreturn static void usage_excl_ticket(void); - | ^~~~~~~~~~~~~ -../../src/parse_args.c: In function 'parse_args': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/parse_args.c:398:21: note: in expansion of macro 'FALLTHROUGH' - 398 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] +../../../plugins/sudoers/alias.c:370:18: error: 'DEFAULTS_CMND' undeclared (first use in this function) + 370 | case DEFAULTS_CMND: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:245:22: error: 'ALIAS' undeclared (first use in this function) + 245 | case ALIAS: + | ^~~~~ +../../../plugins/sudoers/display.c: In function 'display_bound_defaults_by_type': +../../../plugins/sudoers/display.c:369:14: error: 'DEFAULTS_HOST' undeclared (first use in this function) + 369 | case DEFAULTS_HOST: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/defaults.c:748:10: error: 'DEFAULTS_HOST' undeclared (first use in this function) + 748 | case DEFAULTS_HOST: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:246:56: error: 'RUNASALIAS' undeclared (first use in this function) + 246 | a = alias_get(parse_tree, m->name, RUNASALIAS); + | ^~~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../src/parse_args.c:416:21: note: in expansion of macro 'FALLTHROUGH' - 416 | FALLTHROUGH; +../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH' + 260 | FALLTHROUGH; | ^~~~~~~~~~~ -In file included from ../../src/load_plugins.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../src/parse_args.c: At top level: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:729:1: note: in expansion of macro 'sudo_noreturn' - 729 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:768:1: note: in expansion of macro 'sudo_noreturn' - 768 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/net_ifs.c:41: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone': -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, - | ^ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_parent.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c -In file included from ../../src/signal.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c -In file included from ../../src/sudo.c:28: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/apparmor.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.c:1288:1: note: in expansion of macro 'sudo_noreturn' - 1288 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.c:1333:1: note: in expansion of macro 'sudo_noreturn' - 1333 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.c:1377:1: note: in expansion of macro 'sudo_noreturn' - 1377 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../src/sudo_edit.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/suspend_parent.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c -In file included from ../../src/tgetpass.c:33: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/tgetpass.c: In function 'getln': -In file included from ../../src/utmp.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH' - 446 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -In file included from ../../src/ttyname.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/selinux.c:34: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/apparmor.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/sesh.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sesh.c:74:1: note: in expansion of macro 'sudo_noreturn' - 74 | sudo_noreturn void - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o -In file included from ../../src/exec_preload.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_preload.c: In function 'fmtstr': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/sudo_intercept.c: In function 'exec_wrapper': -../../src/sudo_intercept.c:259:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 259 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); - | ^ -../../src/sudo_intercept.c:274:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 274 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); - | ^ -In file included from ../../src/sudo_intercept_common.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/sudo_noexec.c: In function 'wordexp': -../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); - | ^ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) -libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so -libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -make[3]: Nothing to be done for 'all'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc -(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc -cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc -cd .. && /bin/bash config.status --file=docs/visudo.mdoc -config.status: creating docs/cvtsudoers.mdoc -config.status: creating docs/sudo_plugin.mdoc -config.status: creating docs/sudo_plugin_python.mdoc -config.status: creating docs/sudo_logsrv.proto.mdoc -config.status: creating docs/sudoers_timestamp.mdoc -config.status: creating docs/sudo_sendlog.mdoc -config.status: creating docs/visudo.mdoc -config.status: creating docs/sudoers.ldap.mdoc -config.status: creating docs/sudo_logsrvd.mdoc -config.status: creating docs/sudo_logsrvd.conf.mdoc -config.status: creating docs/sudo.mdoc -config.status: creating docs/sudo.conf.mdoc -config.status: creating docs/sudoreplay.mdoc -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' -make[3]: Nothing to be done for 'all'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so -libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample_approval' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o -In file included from ../../../plugins/sample_approval/sample_approval.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ +../../../plugins/sudoers/alias.c: In function 'alias_type_to_string': +../../../plugins/sudoers/alias.c:274:1: warning: control reaches end of non-void function [-Wreturn-type] + 274 | } + | ^ +../../../plugins/sudoers/display.c:370:21: error: 'HOSTALIAS' undeclared (first use in this function) + 370 | atype = HOSTALIAS; + | ^~~~~~~~~ +../../../plugins/sudoers/match.c:261:22: error: 'WORD' undeclared (first use in this function) + 261 | case WORD: + | ^~~~ +../../../plugins/sudoers/match.c: In function 'runaslist_matches': +../../../plugins/sudoers/match.c:318:23: error: 'WORD' undeclared (first use in this function) + 318 | m_user.type = WORD; + | ^~~~ +../../../plugins/sudoers/match.c: In function 'host_matches': +../../../plugins/sudoers/defaults.c:752:10: error: 'DEFAULTS_CMND' undeclared (first use in this function) + 752 | case DEFAULTS_CMND: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:388:14: error: 'ALL' undeclared (first use in this function) + 388 | case ALL: + | ^~~ +make[3]: *** [Makefile:779: alias.lo] Error 1 +../../../plugins/sudoers/display.c:373:14: error: 'DEFAULTS_USER' undeclared (first use in this function) + 373 | case DEFAULTS_USER: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:391:14: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? + 391 | case NETGROUP: + | ^~~~~~~~ + | GETGROUPS_T +../../../plugins/sudoers/visudo.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn' + 1331 | sudo_noreturn static void | ^~~~~~~~~~~~~ +../../../plugins/sudoers/display.c:374:21: error: 'USERALIAS' undeclared (first use in this function) + 374 | atype = USERALIAS; + | ^~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn' + 1338 | sudo_noreturn static void | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] +../../../plugins/sudoers/match.c:396:14: error: 'NTWKADDR' undeclared (first use in this function) + 396 | case NTWKADDR: + | ^~~~~~~~ +../../../plugins/sudoers/match.c:400:14: error: 'ALIAS' undeclared (first use in this function) + 400 | case ALIAS: + | ^~~~~ +../../../plugins/sudoers/display.c:377:14: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) + 377 | case DEFAULTS_RUNAS: + | ^~~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:401:48: error: 'HOSTALIAS' undeclared (first use in this function) + 401 | a = alias_get(parse_tree, m->name, HOSTALIAS); + | ^~~~~~~~~ +../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] + 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so -libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample_approval' -make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' -dh_auto_build --builddirectory build-ldap - cd build-ldap && make -j20 -make[2]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap' -for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ - (cd $d && exec make all) && continue; \ - exit $?; \ -done -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o -In file included from ../../../lib/util/json.c:24: +../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH' + 416 | FALLTHROUGH; + | ^~~~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 +../../../plugins/sudoers/match.c:417:14: error: 'WORD' undeclared (first use in this function) + 417 | case WORD: + | ^~~~ +../../../plugins/sudoers/match.c: In function 'cmnd_matches': +../../../plugins/sudoers/match.c:464:14: error: 'ALL' undeclared (first use in this function) + 464 | case ALL: + | ^~~ +../../../plugins/sudoers/display.c:378:21: error: 'RUNASALIAS' undeclared (first use in this function) + 378 | atype = RUNASALIAS; + | ^~~~~~~~~~ +../../../plugins/sudoers/match.c:465:14: error: 'COMMAND' undeclared (first use in this function) + 465 | case COMMAND: + | ^~~~~~~ +../../../plugins/sudoers/match.c:471:14: error: 'ALIAS' undeclared (first use in this function) + 471 | case ALIAS: + | ^~~~~ +../../../plugins/sudoers/display.c:381:14: error: 'DEFAULTS_CMND' undeclared (first use in this function) + 381 | case DEFAULTS_CMND: + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/match.c:472:48: error: 'CMNDALIAS' undeclared (first use in this function) + 472 | a = alias_get(parse_tree, m->name, CMNDALIAS); + | ^~~~~~~~~ +../../../plugins/sudoers/match.c: In function 'cmnd_matches_all': +../../../plugins/sudoers/defaults.c: In function 'append_default': +../../../plugins/sudoers/match.c:504:14: error: 'ALL' undeclared (first use in this function) + 504 | case ALL: + | ^~~ +../../../plugins/sudoers/display.c:382:21: error: 'CMNDALIAS' undeclared (first use in this function) + 382 | atype = CMNDALIAS; + | ^~~~~~~~~ +../../../plugins/sudoers/defaults.c:1266:17: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? + 1266 | def->type = DEFAULTS; + | ^~~~~~~~ + | EFAULT +../../../plugins/sudoers/match.c:510:14: error: 'ALIAS' undeclared (first use in this function) + 510 | case ALIAS: + | ^~~~~ +../../../plugins/sudoers/match.c:511:48: error: 'CMNDALIAS' undeclared (first use in this function) + 511 | a = alias_get(parse_tree, m->name, CMNDALIAS); + | ^~~~~~~~~ +../../../plugins/sudoers/display.c: In function 'display_bound_defaults': +../../../plugins/sudoers/display.c:425:58: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) + 425 | nfound += display_bound_defaults_by_type(parse_tree, DEFAULTS_RUNAS, + | ^~~~~~~~~~~~~~ +../../../plugins/sudoers/display.c:427:58: error: 'DEFAULTS_CMND' undeclared (first use in this function) + 427 | nfound += display_bound_defaults_by_type(parse_tree, DEFAULTS_CMND, + | ^~~~~~~~~~~~~ +In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -9103,7 +6856,7 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/event.c:24: +In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -9116,13 +6869,6 @@ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/mkdir_parents.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -9138,66 +6884,47 @@ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ +make[3]: *** [Makefile:2356: match.lo] Error 1 +make[3]: *** [Makefile:1496: defaults.lo] Error 1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 +make[3]: *** [Makefile:1535: display.lo] Error 1 ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); +../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn' + 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); +../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn' + 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/lbuf.c:24: -../../../lib/util/lbuf.c: In function 'escape': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH' - 127 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../lib/util/fatal.c:25: +../../../plugins/sudoers/cvtsudoers.c: In function 'userlist_matches_filter': +../../../plugins/sudoers/cvtsudoers.c:831:32: error: 'ALIAS' undeclared (first use in this function) + 831 | if (m->type == ALIAS && !conf->expand_aliases) { + | ^~~~~ +../../../plugins/sudoers/cvtsudoers.c:831:32: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/cvtsudoers.c: In function 'hostlist_matches_filter': +../../../plugins/sudoers/cvtsudoers.c:916:28: error: 'ALIAS' undeclared (first use in this function) + 916 | if (m->type == ALIAS && !conf->expand_aliases) { + | ^~~~~ +In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH' - 131 | FALLTHROUGH; - | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -9228,247 +6955,53 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn' - 75 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn' - 87 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn' - 99 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn' - 107 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn' - 146 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn' - 158 | sudo_noreturn void - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -In file included from ../../../lib/util/event.c:43: -../../../lib/util/event.c: In function 'sudo_ev_add_signal': -../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 389 | "%s: adding event %p to base %p, signal %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 390 | __func__, ev, base, signo, ev->events); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:389:28: note: format string is defined here - 389 | "%s: adding event %p to base %p, signal %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] - 389 | "%s: adding event %p to base %p, signal %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 390 | __func__, ev, base, signo, ev->events); - | ~~~~ - | | - | struct sudo_event_base * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:389:39: note: format string is defined here - 389 | "%s: adding event %p to base %p, signal %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c: In function 'sudo_ev_add_v2': -../../../lib/util/event.c:501:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 501 | "%s: removing event %p from timeouts queue", __func__, ev); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:501:38: note: format string is defined here - 501 | "%s: removing event %p from timeouts queue", __func__, ev); - | ~^ - | | - | void * -../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 512 | "%s: adding event %p to base %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 513 | __func__, ev, base, ev->fd, ev->events); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:512:32: note: format string is defined here - 512 | "%s: adding event %p to base %p, fd %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] - 512 | "%s: adding event %p to base %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 513 | __func__, ev, base, ev->fd, ev->events); - | ~~~~ - | | - | struct sudo_event_base * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:512:43: note: format string is defined here - 512 | "%s: adding event %p to base %p, fd %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c: In function 'sudo_ev_del_v1': -../../../lib/util/event.c:561:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ - 562 | __func__, ev); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:561:56: note: format string is defined here - 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", - | ~^ - | | - | void * -../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] - 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 576 | __func__, base, ev->base); - | ~~~~ - | | - | struct sudo_event_base * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:575:65: note: format string is defined here - 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", - | ~^ - | | - | void * -../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] - 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 576 | __func__, base, ev->base); - | ~~~~~~~~ - | | - | struct sudo_event_base * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:575:78: note: format string is defined here - 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", - | ~^ - | | - | void * -../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 584 | "%s: removing event %p from base %p, signo %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 585 | __func__, ev, base, signo, ev->events); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:584:34: note: format string is defined here - 584 | "%s: removing event %p from base %p, signo %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] - 584 | "%s: removing event %p from base %p, signo %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 585 | __func__, ev, base, signo, ev->events); - | ~~~~ - | | - | struct sudo_event_base * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:584:47: note: format string is defined here - 584 | "%s: removing event %p from base %p, signo %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 604 | "%s: removing event %p from base %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 605 | __func__, ev, base, ev->fd, ev->events); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:604:34: note: format string is defined here - 604 | "%s: removing event %p from base %p, fd %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] - 604 | "%s: removing event %p from base %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 605 | __func__, ev, base, ev->fd, ev->events); - | ~~~~ - | | - | struct sudo_event_base * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:604:47: note: format string is defined here - 604 | "%s: removing event %p from base %p, fd %d, events %d", - | ~^ - | | - | void * -../../../lib/util/event.c: In function 'sudo_ev_pending_v2': -../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 855 | __func__, ev, ev->flags, ev->events); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event.c:854:52: note: format string is defined here - 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", - | ~^ - | | - | void * -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -In file included from ../../../lib/util/gidlist.c:24: +../../../plugins/sudoers/cvtsudoers.c: In function 'cmnd_matches_filter': +../../../plugins/sudoers/cvtsudoers.c:965:24: error: 'ALIAS' undeclared (first use in this function) + 965 | if (m->type == ALIAS && !conf->expand_aliases) { + | ^~~~~ +../../../plugins/sudoers/cvtsudoers.c: In function 'alias_matches': +../../../plugins/sudoers/cvtsudoers.c:1155:28: error: 'ALIAS' undeclared (first use in this function) + 1155 | if (m->type != ALIAS) + | ^~~~~ +../../../plugins/sudoers/cvtsudoers.c: In function 'alias_used_by_userspecs': +../../../plugins/sudoers/cvtsudoers.c:1188:28: error: 'ALIAS' undeclared (first use in this function) + 1188 | if (m->type == ALIAS) { + | ^~~~~ +../../../plugins/sudoers/toke_util.c: In function 'fill': +../../../plugins/sudoers/cvtsudoers.c:1191:70: error: 'USERALIAS' undeclared (first use in this function) + 1191 | if (alias_matches(parse_tree, am->name, m->name, USERALIAS)) { + | ^~~~~~~~~ +../../../plugins/sudoers/toke_util.c:85:5: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? + 85 | sudoerslval.string = dst; + | ^~~~~~~~~~~ + | sudoerslex +../../../plugins/sudoers/toke_util.c:85:5: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/toke_util.c: In function 'append': +../../../plugins/sudoers/toke_util.c:98:9: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? + 98 | if (sudoerslval.string != NULL) { + | ^~~~~~~~~~~ + | sudoerslex +../../../plugins/sudoers/cvtsudoers.c:1203:74: error: 'HOSTALIAS' undeclared (first use in this function) + 1203 | if (alias_matches(parse_tree, am->name, m->name, HOSTALIAS)) { + | ^~~~~~~~~ +../../../plugins/sudoers/toke_util.c: In function 'fill_cmnd': +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 +../../../plugins/sudoers/toke_util.c:132:11: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? + 132 | dst = sudoerslval.command.cmnd = malloc(len + 1); + | ^~~~~~~~~~~ + | sudoerslex +../../../plugins/sudoers/cvtsudoers.c:1216:82: error: 'RUNASALIAS' undeclared (first use in this function) + 1216 | if (alias_matches(parse_tree, am->name, m->name, RUNASALIAS)) { + | ^~~~~~~~~~ +../../../plugins/sudoers/toke_util.c: In function 'fill_args': +../../../plugins/sudoers/toke_util.c:201:38: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? + 201 | parser_leak_remove(LEAK_PTR, sudoerslval.command.args); + | ^~~~~~~~~~~ + | sudoerslex +../../../plugins/sudoers/cvtsudoers.c:1240:74: error: 'CMNDALIAS' undeclared (first use in this function) + 1240 | if (alias_matches(parse_tree, am->name, m->name, CMNDALIAS)) { + | ^~~~~~~~~ +In file included from ./toke.c:6: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ @@ -9505,12864 +7038,333 @@ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -In file included from ../../../lib/util/regex.c:24: -../../../lib/util/regex.c: In function 'check_pattern': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' - 114 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -In file included from ../../../lib/util/sudo_conf.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ +../../../plugins/sudoers/cvtsudoers.c: In function 'filter_defaults': +../../../plugins/sudoers/cvtsudoers.c:1297:14: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? + 1297 | case DEFAULTS: + | ^~~~~~~~ + | EFAULT +make[3]: *** [Makefile:3401: toke_util.lo] Error 1 +../../../plugins/sudoers/cvtsudoers.c:1302:14: error: 'DEFAULTS_USER' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_USER'? + 1302 | case DEFAULTS_USER: + | ^~~~~~~~~~~~~ + | CVT_DEFAULTS_USER +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 +../../../plugins/sudoers/cvtsudoers.c:1308:26: error: 'USERALIAS' undeclared (first use in this function) + 1308 | alias_type = USERALIAS; + | ^~~~~~~~~ +../../../plugins/sudoers/toke.l: In function 'sudoerslex': +../../../plugins/sudoers/toke.l:132:36: error: 'DEFVAR' undeclared (first use in this function) + 132 | return DEFVAR; + | ^~~~~~ +../../../plugins/sudoers/toke.l:132:36: note: each undeclared identifier is reported only once for each function it appears in +../../../plugins/sudoers/cvtsudoers.c:1310:14: error: 'DEFAULTS_RUNAS' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_RUNAS'? + 1310 | case DEFAULTS_RUNAS: + | ^~~~~~~~~~~~~~ + | CVT_DEFAULTS_RUNAS +../../../plugins/sudoers/toke.l:159:29: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? + 159 | sudoerslval.string = NULL; + | ^~~~~~~~~~~ + | sudoerslex +../../../plugins/sudoers/toke.l:168:36: error: 'WORD' undeclared (first use in this function) + 168 | return WORD; + | ^~~~ +../../../plugins/sudoers/cvtsudoers.c:1313:26: error: 'RUNASALIAS' undeclared (first use in this function) + 1313 | alias_type = RUNASALIAS; + | ^~~~~~~~~~ +../../../plugins/sudoers/toke.l:186:40: error: 'ERROR' undeclared (first use in this function) + 186 | return ERROR; + | ^~~~~ +../../../plugins/sudoers/toke.l:201:44: error: 'USERGROUP' undeclared (first use in this function) + 201 | return USERGROUP; + | ^~~~~~~~~ +../../../plugins/sudoers/cvtsudoers.c:1315:14: error: 'DEFAULTS_HOST' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_HOST'? + 1315 | case DEFAULTS_HOST: + | ^~~~~~~~~~~~~ + | CVT_DEFAULTS_HOST +../../../plugins/sudoers/toke.l:211:44: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? + 211 | return NETGROUP; + | ^~~~~~~~ + | GETGROUPS_T +../../../plugins/sudoers/cvtsudoers.c:1321:26: error: 'HOSTALIAS' undeclared (first use in this function) + 1321 | alias_type = HOSTALIAS; + | ^~~~~~~~~ +../../../plugins/sudoers/toke.l:252:36: error: 'COMMAND' undeclared (first use in this function) + 252 | return COMMAND; + | ^~~~~~~ +../../../plugins/sudoers/cvtsudoers.c:1323:14: error: 'DEFAULTS_CMND' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_CMND'? + 1323 | case DEFAULTS_CMND: + | ^~~~~~~~~~~~~ + | CVT_DEFAULTS_CMND +../../../plugins/sudoers/toke.l:328:40: error: 'DIGEST' undeclared (first use in this function) + 328 | return DIGEST; + | ^~~~~~ +../../../plugins/sudoers/cvtsudoers.c:1329:26: error: 'CMNDALIAS' undeclared (first use in this function) + 1329 | alias_type = CMNDALIAS; + | ^~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 +../../../plugins/sudoers/toke.l:365:36: error: 'INCLUDE' undeclared (first use in this function) + 365 | return INCLUDE; + | ^~~~~~~ +../../../plugins/sudoers/cvtsudoers.c:1345:36: error: 'ALIAS' undeclared (first use in this function) + 1345 | if (m->type == ALIAS) { + | ^~~~~ +../../../plugins/sudoers/toke.l:377:36: error: 'INCLUDEDIR' undeclared (first use in this function) + 377 | return INCLUDEDIR; + | ^~~~~~~~~~ +../../../plugins/sudoers/cvtsudoers.c: In function 'alias_prune_helper': +../../../plugins/sudoers/cvtsudoers.c:1419:10: error: 'USERALIAS' undeclared (first use in this function) + 1419 | case USERALIAS: + | ^~~~~~~~~ +../../../plugins/sudoers/cvtsudoers.c:1422:10: error: 'HOSTALIAS' undeclared (first use in this function) + 1422 | case HOSTALIAS: + | ^~~~~~~~~ +../../../plugins/sudoers/toke.l:434:44: error: 'DEFAULTS_USER' undeclared (first use in this function) + 434 | return DEFAULTS_USER; + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/cvtsudoers.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); +../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro 'sudo_noreturn' + 1526 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); +../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro 'sudo_noreturn' + 1533 | sudo_noreturn static void | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o -In file included from ../../../lib/util/strtonum.c:24: -../../../lib/util/strtonum.c: In function 'sudo_strtonumx': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH' - 71 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -In file included from ../../../lib/util/sudo_debug.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o -In file included from ../../../lib/util/event_poll.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/event_poll.c:36: -../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': -../../../lib/util/event_poll.c:227:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] - 227 | "%s: polled fd %d, events %d, activating %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 228 | __func__, ev->fd, what, ev); - | ~~ - | | - | struct sudo_event * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../lib/util/event_poll.c:227:63: note: format string is defined here - 227 | "%s: polled fd %d, events %d, activating %p", - | ~^ - | | - | void * -In file included from ../../../lib/util/arc4random.c:33: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o -In file included from ../../../lib/util/getentropy.c:80: -../../../lib/util/getentropy.c: In function 'getentropy_fallback': -../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] - 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) - | ^ -../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' - 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) - | ^~ -../../../lib/util/getentropy.c:485:25: note: in expansion of macro 'HF' - 485 | HF(sudo_getentropy); /* an addr in this library */ - | ^~ -../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] - 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) - | ^ -../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' - 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) - | ^~ -../../../lib/util/getentropy.c:486:25: note: in expansion of macro 'HF' - 486 | HF(printf); /* an addr in libc */ - | ^~ -case "-Wl,--version-script,util.map" in \ -*-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ -*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ -esac -libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 -libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") -libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") -libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o -In file included from ../../../lib/eventlog/parse_json.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../lib/eventlog/parse_json.c: In function 'json_parse_string': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH' - 563 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../lib/eventlog/eventlog.c:28: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/eventlog_conf.c:28: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro 'sudo_noreturn' - 283 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../include/sudo_gettext.h:30, - from ../../../lib/eventlog/eventlog.c:56: -../../../lib/eventlog/eventlog.c: In function 'exec_mailer': -../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] - 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 - | ^~~~~~~~~~~~~~~~~~~~~~~~~ -../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_' - 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here - 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] - 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 - | ^~~~~~~~~~~~~~~~~~~~~~~~~~ -../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_' - 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here - 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 - | ^ -../../../lib/eventlog/eventlog.c: In function 'send_mail': -../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] - 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 - | ^~~~~~~~~~~~~~~~~~~~ -../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro '_' - 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here - 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] - 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 - | ^~~~~~~~~~~~~~~~~~~~~~~~~ -../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro '_' - 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here - 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] - 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 - | ^~~~~~~~~~~~~~~~~~~~ -../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro '_' - 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here - 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 - | ^ -../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] - 486 | syslog(LOG_ERR, "fdopen: %m"); - | ^ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la -libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o -libtool: link: ranlib .libs/libsudo_eventlog.a -libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo -libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o -libtool: link: ranlib .libs/libsudo_fuzzstub.a -libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o -In file included from ../../../lib/iolog/iolog_openat.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_legacy.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_filter.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -In file included from ../../../lib/iolog/iolog_mkdirs.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -In file included from ../../../lib/iolog/iolog_nextid.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_loginfo.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_path.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o -In file included from ../../../lib/iolog/iolog_swapids.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/iolog_timing.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz -libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o -libtool: link: ranlib .libs/libsudo_iolog.a -libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo -libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o -libtool: link: ranlib .libs/libprotobuf-c.a -libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo -libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o -libtool: link: ranlib .libs/liblogsrv.a -libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c -In file included from ../../logsrvd/tls_init.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrv_util.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/tls_client.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/iolog_writer.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_conf.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_local.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_relay.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_queue.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/sendlog.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_journal.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd.c:63: -../../logsrvd/logsrvd.c: In function 'connection_closure_free': -../../logsrvd/logsrvd.c:145:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] - 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ - | | - | struct connection_buffer * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/logsrvd.c:145:43: note: format string is defined here - 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); - | ~^ - | | - | void * -../../logsrvd/logsrvd.c: In function 'connection_close': -../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=] - 250 | "%s: closure %p, final state %d, relay_closure %p, " - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 251 | "journal file %p, journal path %s", __func__, closure, - | ~~~~~~~ - | | - | struct connection_closure * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/logsrvd.c:250:23: note: format string is defined here - 250 | "%s: closure %p, final state %d, relay_closure %p, " - | ~^ - | | - | void * -../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=] - 250 | "%s: closure %p, final state %d, relay_closure %p, " - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 251 | "journal file %p, journal path %s", __func__, closure, - 252 | closure->state, closure->relay_closure, closure->journal, - | ~~~~~~~~~~~~~~~~~~~~~~ - | | - | struct relay_closure * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/logsrvd.c:250:57: note: format string is defined here - 250 | "%s: closure %p, final state %d, relay_closure %p, " - | ~^ - | | - | void * -../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=] - 250 | "%s: closure %p, final state %d, relay_closure %p, " - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 251 | "journal file %p, journal path %s", __func__, closure, - 252 | closure->state, closure->relay_closure, closure->journal, - | ~~~~~~~~~~~~~~~~ - | | - | FILE * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -In file included from ../../logsrvd/logsrvd_queue.c:55: -../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': -../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] - 184 | "missing journal_path for closure %p", closure); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ - | | - | struct connection_closure * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here - 184 | "missing journal_path for closure %p", closure); - | ~^ - | | - | void * -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn' - 113 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn' - 120 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../logsrvd/sendlog.c: In function 'client_message_completion': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH' - 1093 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH' - 1096 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../logsrvd/logsrvd.c: At top level: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/logsrvd.c:1930:1: note: in expansion of macro 'sudo_noreturn' - 1930 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/logsrvd.c:1937:1: note: in expansion of macro 'sudo_noreturn' - 1937 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/sendlog.c:64: -../../logsrvd/sendlog.c: In function 'client_closure_free': -../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] - 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ - | | - | struct connection_buffer * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../logsrvd/sendlog.c:1590:43: note: format string is defined here - 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); - | ~^ - | | - | void * -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o -In file included from ../../../plugins/audit_json/audit_json.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../plugins/audit_json/audit_json.c: In function 'add_key_value': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' - 232 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so -libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so -libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -echo "/*" > prologue -AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in -echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -echo " */" >> prologue -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c -echo "" >> prologue -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo_cb.c -echo "#include " >> prologue -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c -printf '#define TESTSUDOERS\n\n' > tsgetusershell.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c -/usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -In file included from ../../../plugins/sudoers/b64_encode.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/visudo_cb.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudo_printf.c:24: -../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro 'FALLTHROUGH' - 55 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/stubs.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudoreplay.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, - from ../../../plugins/sudoers/testsudoers_pwutil.c:8: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn' - 186 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn' - 187 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' - 457 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' - 496 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -In file included from ../../../src/net_ifs.c:41: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -../../../plugins/sudoers/sudoreplay.c: At top level: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn' - 1687 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn' - 1694 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o -In file included from ../../../plugins/sudoers/timestr.c:25: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o -In file included from ../../../plugins/sudoers/sudoers_debug.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/check.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -../../../plugins/sudoers/check.c: In function 'check_user': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/check.c:188:9: note: in expansion of macro 'FALLTHROUGH' - 188 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/audit.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o -In file included from ../../../plugins/sudoers/boottime.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/auth/pam.c:28: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o -In file included from ../../../plugins/sudoers/sudoers_debug.h:22, - from ../../../plugins/sudoers/sudoers.h:47, - from ../../../plugins/sudoers/auth/pam.c:63: -../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': -../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 231 | &pam_conv, &pamh, errstr); - | ~~~~~~~~~ - | | - | struct pam_conv * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ~^ - | | - | void * -../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 231 | &pam_conv, &pamh, errstr); - | ~~~~~ - | | - | pam_handle_t ** {aka struct pam_handle **} -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here - 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, - | ~^ - | | - | void * -../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH' - 403 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH' - 411 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/auth/pam.c: In function 'converse': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro 'FALLTHROUGH' - 711 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/editor.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -In file included from ../../../plugins/sudoers/env.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o -In file included from ../../../plugins/sudoers/check_util.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/env_pattern.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -In file included from ../../../plugins/sudoers/gc.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o -In file included from ../../../plugins/sudoers/find_path.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/goodpath.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -In file included from ../../../plugins/sudoers/group_plugin.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o -In file included from ../../../plugins/sudoers/interfaces.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/iolog.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -In file included from ../../../plugins/sudoers/logging.c:32: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -In file included from ../../../plugins/sudoers/locale.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -In file included from ../../../plugins/sudoers/pivot.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -In file included from ../../../plugins/sudoers/lookup.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/policy.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o -In file included from ../../../plugins/sudoers/log_client.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -In file included from ../../../plugins/sudoers/prompt.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/set_perms.c:28: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/serialize_list.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -In file included from ../../../plugins/sudoers/sethost.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudo_nss.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/starttime.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/strvec_join.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o -In file included from ../../../plugins/sudoers/sudoers_cb.c:28: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -In file included from ../../../plugins/sudoers/sudoers.c:32: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 -../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH' - 807 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/timestamp.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o -In file included from ../../../plugins/sudoers/unesc_str.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro 'FALLTHROUGH' - 399 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro 'FALLTHROUGH' - 409 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -In file included from ../../../plugins/sudoers/sssd.c:27: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 -../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH' - 187 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH' - 508 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': -../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 586 | handle->fn_send_recv = - | ^ -../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 595 | handle->fn_send_recv_defaults = - | ^ -../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 604 | handle->fn_free_result = - | ^ -../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 613 | handle->fn_get_values = - | ^ -../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] - 622 | handle->fn_free_values = - | ^ -In file included from ../../../plugins/sudoers/sudoers_debug.h:22, - from ../../../plugins/sudoers/sudoers.h:47, - from ../../../plugins/sudoers/sssd.c:42: -../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] - 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); - | ^~~~~~~~~~~ ~~~~~~ - | | - | struct sudo_sss_handle * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here - 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); - | ~^ - | | - | void * -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o -In file included from ../../../plugins/sudoers/linux_audit.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o -In file included from ../../../plugins/sudoers/ldap.c:26: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c -fPIC -DPIC -o .libs/ldap_innetgr.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -In file included from ../../../plugins/sudoers/ldap_util.c:26: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/ldap.c: In function 'sudo_set_krb5_ccache_name': -../../../plugins/sudoers/ldap.c:1232:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 1232 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) - | ^ -In file included from ../../../plugins/sudoers/ldap_conf.c:26: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' - 155 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' - 225 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o -In file included from ../../../plugins/sudoers/alias.c:30: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/ldap_innetgr.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/b64_decode.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c -fPIE -o ldap_innetgr.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/canon_path.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o -In file included from ../../../plugins/sudoers/exptilde.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/defaults.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 -../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH' - 247 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/match_command.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/filedigest.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/match_addr.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/match.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/match.c: In function 'user_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH' - 104 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/match.c: In function 'runas_userlist_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH' - 198 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH' - 260 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/match.c: In function 'host_matches': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH' - 416 | FALLTHROUGH; - | ^~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o -In file included from ../../../plugins/sudoers/pwutil.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -/usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -In file included from ../../../plugins/sudoers/match_digest.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c -In file included from ../../../plugins/sudoers/parser_warnx.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/pwutil_impl.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/redblack.c:50: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c -In file included from ../../../plugins/sudoers/check_aliases.c:25: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o -In file included from ../../../plugins/sudoers/visudo.c:37: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn' - 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn' - 103 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn' - 104 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -expect 10 shift/reduce conflicts -bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c -../../../plugins/sudoers/visudo.c: In function 'whatnow': -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH' - 872 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] -../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 -../../../plugins/sudoers/visudo.c: At top level: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn' - 1331 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn' - 1338 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/toke_util.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c -In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/cvtsudoers.c:28: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn' - 102 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn' - 103 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro 'sudo_noreturn' - 1526 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro 'sudo_noreturn' - 1533 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 -In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/cvtsudoers_csv.c: In function 'print_member_csv': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro 'FALLTHROUGH' - 227 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro 'FALLTHROUGH' - 242 | FALLTHROUGH; - | ^~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/cvtsudoers_ldif.c: In function 'print_member_ldif': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/cvtsudoers_ldif.c:282:9: note: in expansion of macro 'FALLTHROUGH' - 282 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/cvtsudoers_ldif.c:297:9: note: in expansion of macro 'FALLTHROUGH' - 297 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/sudoers_debug.h:22, - from ../../../plugins/sudoers/sudoers.h:47, - from ../../../plugins/sudoers/cvtsudoers_merge.c:34: -../../../plugins/sudoers/cvtsudoers_merge.c: In function 'alias_resolve_conflicts': -../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudoers_parse_tree *' [-Wformat=] - 603 | "removing duplicate alias %s from %p", a->name, parse_tree); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ - | | - | struct sudoers_parse_tree * -../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -In file included from ../../../plugins/sudoers/testsudoers.c:29: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro 'sudo_noreturn' - 75 | sudo_noreturn static void usage(void); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/testsudoers.c: In function 'main': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro 'FALLTHROUGH' - 172 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../../plugins/sudoers/testsudoers.c: At top level: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/testsudoers.c:777:1: note: in expansion of macro 'sudo_noreturn' - 777 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/parse_ldif.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -../../../plugins/sudoers/parse_ldif.c: In function 'role_to_sudoers': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro 'FALLTHROUGH' - 372 | FALLTHROUGH; - | ^~~~~~~~~~~ -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o -In file included from ../../../plugins/sudoers/file.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/display.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIC -DPIC -o .libs/gram.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o -In file included from ../../../plugins/sudoers/fmtsudoers.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH' - 64 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH' - 118 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ./gram.c:6: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 -In file included from ./toke.c:6: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1 -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1 -libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1 -/bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install -libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o -libtool: link: ranlib .libs/libparsesudoers.a -libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) -case "-Wl,--version-script,sudoers.map" in \ -*-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ -*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ -esac -/bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o -../../../plugins/system_group/system_group.c: In function 'sysgroup_init': -../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; - | ^ -../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; - | ^ -../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; - | ^ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so -libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/conversation.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/copy_file.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/edit_open.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/env_hooks.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c -In file included from ../../src/copy_file.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c -In file included from ../../src/exec_common.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/conversation.c:28: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/conversation.c: In function 'sudo_conversation': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/conversation.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/conversation.c:88:17: note: in expansion of macro 'FALLTHROUGH' - 88 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/conversation.c: In function 'sudo_conversation_printf': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/conversation.c:184:9: note: in expansion of macro 'FALLTHROUGH' - 184 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/edit_open.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/env_hooks.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/env_hooks.c: In function 'putenv_unhooked': -../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); - | ^ -../../src/env_hooks.c: In function 'setenv_unhooked': -../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); - | ^ -../../src/env_hooks.c: In function 'unsetenv_unhooked': -../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); - | ^ -In file included from ../../src/hooks.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_iolog.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/limits.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_monitor.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/load_plugins.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_iolog.c:34: -../../src/exec_iolog.c: In function 'ev_free_by_fd': -../../src/exec_iolog.c:60:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 60 | "%s: deleting and freeing revent %p with fd %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 61 | __func__, iob->revent, fd); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:60:55: note: format string is defined here - 60 | "%s: deleting and freeing revent %p with fd %d", - | ~^ - | | - | void * -../../src/exec_iolog.c:69:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 69 | "%s: deleting and freeing wevent %p with fd %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 70 | __func__, iob->wevent, fd); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:69:55: note: format string is defined here - 69 | "%s: deleting and freeing wevent %p with fd %d", - | ~^ - | | - | void * -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_iolog.c: In function 'add_io_events': -../../src/exec_iolog.c:160:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 160 | "added I/O revent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 161 | iob->revent, iob->revent->fd, iob->revent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:160:40: note: format string is defined here - 160 | "added I/O revent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_iolog.c:170:21: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 170 | "added I/O wevent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 171 | iob->wevent, iob->wevent->fd, iob->wevent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:170:40: note: format string is defined here - 170 | "added I/O wevent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_iolog.c: In function 'del_io_events': -../../src/exec_iolog.c:195:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 195 | "deleted I/O revent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 196 | iob->revent, iob->revent->fd, iob->revent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:195:38: note: format string is defined here - 195 | "deleted I/O revent %p, fd %d, events %d", - | ~^ - | | - | void * -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c -../../src/exec_iolog.c:201:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 201 | "deleted I/O wevent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 202 | iob->wevent, iob->wevent->fd, iob->wevent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:201:38: note: format string is defined here - 201 | "deleted I/O wevent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_monitor.c: In function 'mon_handle_sigchld': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_monitor.c:174:9: note: in expansion of macro 'FALLTHROUGH' - 174 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/load_plugins.c: In function 'sudo_plugin_try_to_clone': -../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, - | ^ -../../src/exec_iolog.c:265:25: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_event *' [-Wformat=] - 265 | "unflushed data: wevent %p, fd %d, events %d", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 266 | iob->wevent, iob->wevent->fd, iob->wevent->events); - | ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:265:50: note: format string is defined here - 265 | "unflushed data: wevent %p, fd %d, events %d", - | ~^ - | | - | void * -../../src/exec_iolog.c: In function 'log_ttyout': -../../src/exec_iolog.c:420:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:420:54: note: format string is defined here - 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); - | ~^ - | | - | void * -../../src/exec_iolog.c: In function 'log_stdout': -../../src/exec_iolog.c:471:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:471:54: note: format string is defined here - 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); - | ~^ - | | - | void * -../../src/exec_iolog.c: In function 'log_stderr': -../../src/exec_iolog.c:522:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] - 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ - | | - | struct sudo_event * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_iolog.c:522:54: note: format string is defined here - 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); - | ~^ - | | - | void * -In file included from ../../src/parse_args.c:28: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:50:1: note: in expansion of macro 'sudo_noreturn' - 50 | sudo_noreturn static void help(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:51:1: note: in expansion of macro 'sudo_noreturn' - 51 | sudo_noreturn static void usage_excl(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:52:1: note: in expansion of macro 'sudo_noreturn' - 52 | sudo_noreturn static void usage_excl_ticket(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/net_ifs.c:41: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/parse_args.c: In function 'parse_args': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/parse_args.c:398:21: note: in expansion of macro 'FALLTHROUGH' - 398 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/parse_args.c:416:21: note: in expansion of macro 'FALLTHROUGH' - 416 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_intercept.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../src/parse_args.c: At top level: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:729:1: note: in expansion of macro 'sudo_noreturn' - 729 | sudo_noreturn void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/parse_args.c:768:1: note: in expansion of macro 'sudo_noreturn' - 768 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_nopty.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_pty.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../src/get_pty.c:25: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/exec_preload.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_nopty.c:45: -../../src/exec_nopty.c: In function 'signal_cb_nopty': -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); - | ~~~~~~~~~~ - | | - | struct sudo_event_base * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_nopty.c:134:22: note: format string is defined here - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ~^ - | | - | void * -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../src/exec_nopty.c:134:9: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); - | ~~~~~~~~~ - | | - | struct command_status * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../src/exec_nopty.c:134:59: note: format string is defined here - 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", - | ~^ - | | - | void * -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:147:9: note: in expansion of macro 'FALLTHROUGH' - 147 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_pty.c: In function 'suspend_sudo_pty': -../../src/exec_preload.c: In function 'fmtstr': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_nopty.c: In function 'read_callback': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:246:9: note: in expansion of macro 'FALLTHROUGH' - 246 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_pty.c: In function 'read_callback': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:375:13: note: in expansion of macro 'FALLTHROUGH' - 375 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_pty.c: In function 'write_callback': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:357:13: note: in expansion of macro 'FALLTHROUGH' - 357 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:475:13: note: in expansion of macro 'FALLTHROUGH' - 475 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_pty.c: In function 'handle_sigchld_pty': -../../src/exec_nopty.c: In function 'handle_sigchld_nopty': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_pty.c:741:13: note: in expansion of macro 'FALLTHROUGH' - 741 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_pty.c:46: -../../src/exec_pty.c: In function 'signal_cb_pty': -../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); - | ~~~~~~~~~~ - | | - | struct sudo_event_base * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_pty.c:808:26: note: format string is defined here - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ~^ - | | - | void * -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_nopty.c:751:13: note: in expansion of macro 'FALLTHROUGH' - 751 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/exec_pty.c:808:13: warning: format '%p' expects argument of type 'void *', but argument 11 has type 'struct command_status *' [-Wformat=] - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); - | ~~~~~~~~~ - | | - | struct command_status * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_pty.c:808:63: note: format string is defined here - 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, - | ~^ - | | - | void * -In file included from ../../src/exec_ptrace.c:22: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c -In file included from ../../src/preserve_fds.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_parent.c -In file included from ../../src/signal.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c -../../src/exec_ptrace.c: In function 'script_matches': -../../src/exec_ptrace.c:1388:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] - 1388 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { - | ^ -../../src/exec_ptrace.c: In function 'ptrace_intercept_execve': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:1829:9: note: in expansion of macro 'FALLTHROUGH' - 1829 | FALLTHROUGH; - | ^~~~~~~~~~~ -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:1955:9: note: in expansion of macro 'FALLTHROUGH' - 1955 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/sudo.h:40, - from ../../src/exec_ptrace.c:54: -../../src/exec_ptrace.c: In function 'exec_ptrace_stopped': -../../src/exec_ptrace.c:2014:21: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'long unsigned int *' [-Wformat=] - 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, - | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - 2015 | &new_pid); - | ~~~~~~~~ - | | - | long unsigned int * -../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' - 379 | __VA_ARGS__) - | ^~~~~~~~~~~ -../../src/exec_ptrace.c:2014:60: note: format string is defined here - 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, - | ~^ - | | - | void * - | %ln -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_ptrace.c:2033:13: note: in expansion of macro 'FALLTHROUGH' - 2033 | FALLTHROUGH; - | ^~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c -In file included from ../../src/sudo.c:28: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.c:1288:1: note: in expansion of macro 'sudo_noreturn' - 1288 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.c:1333:1: note: in expansion of macro 'sudo_noreturn' - 1333 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.c:1377:1: note: in expansion of macro 'sudo_noreturn' - 1377 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../src/suspend_parent.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/tgetpass.c:33: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/apparmor.c -../../src/tgetpass.c: In function 'getln': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/tgetpass.c:446:9: note: in expansion of macro 'FALLTHROUGH' - 446 | FALLTHROUGH; - | ^~~~~~~~~~~ -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c -In file included from ../../src/sudo_edit.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -In file included from ../../src/selinux.c:34: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -In file included from ../../src/ttyname.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/utmp.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -/bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -In file included from ../../src/apparmor.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -In file included from ../../src/sesh.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sesh.c:74:1: note: in expansion of macro 'sudo_noreturn' - 74 | sudo_noreturn void - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o -../../src/sudo_intercept.c: In function 'exec_wrapper': -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -../../src/sudo_intercept.c:259:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 259 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); - | ^ -../../src/sudo_intercept.c:274:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 274 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); - | ^ -libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o -In file included from ../../src/exec_preload.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' - 281 | sudo_noreturn void usage(void); - | ^~~~~~~~~~~~~ -../../src/exec_preload.c: In function 'fmtstr': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/exec_preload.c:68:17: note: in expansion of macro 'FALLTHROUGH' - 68 | FALLTHROUGH; - | ^~~~~~~~~~~ -In file included from ../../src/sudo_intercept_common.c:24: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/sudo_noexec.c: In function 'wordexp': -../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] - 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); - | ^ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -/bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so -libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so -libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) -libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -make[3]: Nothing to be done for 'all'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.mdoc -cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc -cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc -(cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc -cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc -cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc -cd .. && /bin/bash config.status --file=docs/visudo.mdoc -config.status: creating docs/sudo_logsrv.proto.mdoc -config.status: creating docs/sudo.conf.mdoc -config.status: creating docs/cvtsudoers.mdoc -config.status: creating docs/sudo_logsrvd.mdoc -config.status: creating docs/visudo.mdoc -config.status: creating docs/sudo_plugin_python.mdoc -config.status: creating docs/sudo_logsrvd.conf.mdoc -config.status: creating docs/sudo_sendlog.mdoc -config.status: creating docs/sudoreplay.mdoc -config.status: creating docs/sudoers.ldap.mdoc -config.status: creating docs/sudo_plugin.mdoc -config.status: creating docs/sudoers_timestamp.mdoc -config.status: creating docs/sudo.mdoc -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -make[3]: Nothing to be done for 'all'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so -libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample_approval' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o -In file included from ../../../plugins/sample_approval/sample_approval.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so -libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample_approval' -make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap' -make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' - debian/rules override_dh_auto_test -make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' -dh_auto_test --builddirectory build-simple - cd build-simple && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 -make[2]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' -for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ - (cd $d && exec make check) && continue; \ - exit $?; \ -done -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -fPIC -DPIC -o .libs/digest_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o -In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o -In file included from ../../../lib/util/regress/digest/digest_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/sudo_conf/conf_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/regress/sudo_conf/conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn' - 41 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o -In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o -In file included from ../../../lib/util/regress/tailq/hltq_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../lib/util/regress/tailq/hltq_test.c: In function 'main': -../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o -../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); - | ~^ - | | - | void * -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o -../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); - | ~^ - | | - | void * -In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/json/json_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o -In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o -In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -In file included from ../../../lib/util/regress/uuid/uuid_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -lcrypto -In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/regex/regex_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o -In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la -libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_sudo_conf: verifying corpus -closefrom_test: 5 tests run, 0 errors, 100% success rate -digest_test: 259 tests run, 0 errors, 100% success rate -getgrouplist_test: 1 tests run, 0 errors, 100% success rate -hexchar_test: 515 tests run, 0 errors, 100% success rate -hltq_test: 19 tests run, 0 errors, 100% success rate -json_test: 15 tests run, 0 errors, 100% success rate -multiarch_test: 6 tests run, 0 errors, 100% success rate -open_parent_dir_test: 9 tests run, 0 errors, 100% success rate -parse_gids_test: 6 tests run, 0 errors, 100% success rate -regex_test: 38 tests run, 0 errors, 100% success rate -strsplit_test: 29 tests run, 0 errors, 100% success rate -strtobool_test: 14 tests run, 0 errors, 100% success rate -strtoid_test: 9 tests run, 0 errors, 100% success rate -strtomode_test: 4 tests run, 0 errors, 100% success rate -strtonum_test: 25 tests run, 0 errors, 100% success rate -uuid_test: 16 tests run, 0 errors, 100% success rate -sudo_conf: 14 tests run, 0 errors, 100% success rate -sudo_parseln: 12 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -fPIC -DPIC -o .libs/check_parse_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -fPIC -DPIC -o .libs/store_sudo_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -fPIC -DPIC -o .libs/store_json_test.o -In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/logwrap/check_wrap.c:37:1: note: in expansion of macro 'sudo_noreturn' - 37 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/parse_json/check_parse_json.c:124:1: note: in expansion of macro 'sudo_noreturn' - 124 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/eventlog_store/store_json_test.c:38:1: note: in expansion of macro 'sudo_noreturn' - 38 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:37:1: note: in expansion of macro 'sudo_noreturn' - 37 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la -libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -check_parse_json: 3 tests run, 0 errors, 100% success rate -store_json_test: 4 tests run, 0 errors, 100% success rate -store_sudo_test: 4 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o -In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/iolog/regress/iolog_path/check_iolog_path.c:47:1: note: in expansion of macro 'sudo_noreturn' - 47 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_iolog_legacy: verifying corpus -fuzz_iolog_json: verifying corpus -fuzz_iolog_timing: verifying corpus -iolog_filter: 3 tests run, 0 errors, 100% success rate -iolog_path: 8 tests run, 0 errors, 100% success rate -iolog_mkpath: 3 tests run, 0 errors, 100% success rate -iolog_timing: 14 tests run, 0 errors, 100% success rate -host_port_test: 16 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c -In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:19: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn' - 41 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_logsrvd_conf: verifying corpus -logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_addr.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_base64.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_digest.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/editor/check_editor.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c -In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/parser/check_addr.c:68:1: note: in expansion of macro 'sudo_noreturn' - 68 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/check_symbols/check_symbols.c:34:1: note: in expansion of macro 'sudo_noreturn' - 34 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/env_match/check_env_pattern.c:29:1: note: in expansion of macro 'sudo_noreturn' - 29 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:47:1: note: in expansion of macro 'sudo_noreturn' - 47 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -lapparmor -/bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o -In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/lookup.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 -libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo sethost.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la -libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lapparmor -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 -libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/sethost.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o display.lo fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo locale.lo lookup.lo sudoers_ctx_free.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o .libs/display.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/locale.o .libs/lookup.o .libs/sudoers_ctx_free.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_sudoers: verifying corpus -fuzz_sudoers-ldif: verifying corpus -fuzz_policy: verifying corpus -check_addr: 9 tests run, 0 errors, 100% success rate -check_base64: 12 tests run, 0 errors, 100% success rate -check_editor: 16 tests run, 0 errors, 100% success rate -check_env_pattern: 22 tests run, 0 errors, 100% success rate -check_exptilde: 6 tests run, 0 errors, 100% success rate -check_fill: 18 tests run, 0 errors, 100% success rate -check_gentime: 17 tests run, 0 errors, 100% success rate -check_iolog_plugin: 8 tests run, 0 errors, 100% success rate -check_serialize_list: 2 tests run, 0 errors, 100% success rate -check_starttime: 3 tests run, 0 errors, 100% success rate -check_unesc: 19 tests run, 0 errors, 100% success rate -check_symbols: 8 tests run, 0 errors, 100% success rate -sudoers: 168 tests run, 0 errors, 100% success rate -testsudoers: 62 tests run, 0 errors, 100% success rate -visudo: 20 tests run, 0 errors, 100% success rate -cvtsudoers: 80 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/net_ifs/check_net_ifs.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/noexec/check_noexec.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/ttyname/check_ttyname.c -In file included from ../../src/regress/ttyname/check_ttyname.c:19: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/regress/noexec/check_noexec.c:19: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/regress/noexec/check_noexec.c: In function 'try_wordexp': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH' - 173 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/regress/noexec/check_noexec.c: At top level: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro 'sudo_noreturn' - 182 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -check_net_ifs: 1 tests run, 0 errors, 100% success rate -check_noexec: 3 tests run, 0 errors, 100% success rate -check_ttyname: 1 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample_approval' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample_approval' -make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' -dh_auto_test --builddirectory build-ldap - cd build-ldap && make -j20 check "TESTSUITEFLAGS=-j20 --verbose" VERBOSE=1 -make[2]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap' -for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ - (cd $d && exec make check) && continue; \ - exit $?; \ -done -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -fPIC -DPIC -o .libs/digest_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o -In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o -In file included from ../../../lib/util/regress/digest/digest_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/tailq/hltq_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../../lib/util/regress/tailq/hltq_test.c: In function 'main': -../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o -../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); - | ~^ ~~~ - | | | - | void * struct test_data * -../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); - | ~^ - | | - | void * -../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); - | ~^ ~~~ - | | | - | void * struct test_data * -In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format '%p' expects argument of type 'void *', but argument 2 has type 'struct test_data *' [-Wformat=] - 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); - | ~^ - | | - | void * -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format '%p' expects argument of type 'void *', but argument 3 has type 'struct test_data *' [-Wformat=] - 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); - | ~^ ~~~ - | | | - | void * struct test_data * -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/sudo_conf/conf_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/util/regress/sudo_conf/conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn' - 41 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -In file included from ../../../lib/util/regress/uuid/uuid_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -lcrypto -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -In file included from ../../../lib/util/regress/regex/regex_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -In file included from ../../../lib/util/regress/json/json_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la -libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_sudo_conf: verifying corpus -closefrom_test: 5 tests run, 0 errors, 100% success rate -digest_test: 259 tests run, 0 errors, 100% success rate -getgrouplist_test: 1 tests run, 0 errors, 100% success rate -hexchar_test: 515 tests run, 0 errors, 100% success rate -hltq_test: 19 tests run, 0 errors, 100% success rate -json_test: 15 tests run, 0 errors, 100% success rate -multiarch_test: 6 tests run, 0 errors, 100% success rate -open_parent_dir_test: 9 tests run, 0 errors, 100% success rate -parse_gids_test: 6 tests run, 0 errors, 100% success rate -regex_test: 38 tests run, 0 errors, 100% success rate -strsplit_test: 29 tests run, 0 errors, 100% success rate -strtobool_test: 14 tests run, 0 errors, 100% success rate -strtoid_test: 9 tests run, 0 errors, 100% success rate -strtomode_test: 4 tests run, 0 errors, 100% success rate -strtonum_test: 25 tests run, 0 errors, 100% success rate -uuid_test: 16 tests run, 0 errors, 100% success rate -sudo_conf: 14 tests run, 0 errors, 100% success rate -sudo_parseln: 12 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -fPIC -DPIC -o .libs/store_sudo_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -fPIC -DPIC -o .libs/check_parse_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -fPIC -DPIC -o .libs/store_json_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o -In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:37:1: note: in expansion of macro 'sudo_noreturn' - 37 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/eventlog_store/store_json_test.c:38:1: note: in expansion of macro 'sudo_noreturn' - 38 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/parse_json/check_parse_json.c:124:1: note: in expansion of macro 'sudo_noreturn' - 124 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/eventlog/regress/logwrap/check_wrap.c:37:1: note: in expansion of macro 'sudo_noreturn' - 37 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -check_parse_json: 3 tests run, 0 errors, 100% success rate -store_json_test: 4 tests run, 0 errors, 100% success rate -store_sudo_test: 4 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -/bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o -libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o -In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../lib/iolog/regress/iolog_path/check_iolog_path.c:47:1: note: in expansion of macro 'sudo_noreturn' - 47 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -/bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_iolog_legacy: verifying corpus -fuzz_iolog_json: verifying corpus -fuzz_iolog_timing: verifying corpus -iolog_filter: 3 tests run, 0 errors, 100% success rate -iolog_path: 8 tests run, 0 errors, 100% success rate -iolog_mkpath: 3 tests run, 0 errors, 100% success rate -iolog_timing: 14 tests run, 0 errors, 100% success rate -host_port_test: 16 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c -gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c -In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:19: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:41:1: note: in expansion of macro 'sudo_noreturn' - 41 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_logsrvd_conf: verifying corpus -logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_addr.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_base64.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_digest.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/editor/check_editor.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c -/bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c -gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c -In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:47:1: note: in expansion of macro 'sudo_noreturn' - 47 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/check_symbols/check_symbols.c:34:1: note: in expansion of macro 'sudo_noreturn' - 34 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/parser/check_addr.c:68:1: note: in expansion of macro 'sudo_noreturn' - 68 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../plugins/sudoers/regress/env_match/check_env_pattern.c:29:1: note: in expansion of macro 'sudo_noreturn' - 29 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -/bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -lapparmor -/bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o -/bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o -/bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto -In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../../plugins/sudoers/lookup.c:24: -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 -libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lapparmor -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo sethost.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo sudoers_hooks.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la -libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 -libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/sethost.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/sudoers_hooks.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo -/bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la -/bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o display.lo fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo locale.lo lookup.lo sudoers_ctx_free.lo -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la -libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o .libs/display.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/locale.o .libs/lookup.o .libs/sudoers_ctx_free.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo -fuzz_sudoers: verifying corpus -fuzz_sudoers-ldif: verifying corpus -fuzz_policy: verifying corpus -check_addr: 9 tests run, 0 errors, 100% success rate -check_base64: 12 tests run, 0 errors, 100% success rate -check_editor: 16 tests run, 0 errors, 100% success rate -check_env_pattern: 22 tests run, 0 errors, 100% success rate -check_exptilde: 6 tests run, 0 errors, 100% success rate -check_fill: 18 tests run, 0 errors, 100% success rate -check_gentime: 17 tests run, 0 errors, 100% success rate -check_iolog_plugin: 8 tests run, 0 errors, 100% success rate -check_serialize_list: 2 tests run, 0 errors, 100% success rate -check_starttime: 3 tests run, 0 errors, 100% success rate -check_unesc: 19 tests run, 0 errors, 100% success rate -check_symbols: 8 tests run, 0 errors, 100% success rate -sudoers: 168 tests run, 0 errors, 100% success rate -testsudoers: 62 tests run, 0 errors, 100% success rate -visudo: 20 tests run, 0 errors, 100% success rate -cvtsudoers: 80 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/net_ifs/check_net_ifs.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/noexec/check_noexec.c -gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/ttyname/check_ttyname.c -In file included from ../../src/regress/ttyname/check_ttyname.c:19: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -In file included from ../../src/regress/noexec/check_noexec.c:19: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' - 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' - 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' - 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' - 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' - 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); - | ^~~~~~~~~~~~~ -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' - 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); - | ^~~~~~~~~~~~~ -../../src/regress/noexec/check_noexec.c: In function 'try_wordexp': -../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1627 | # define FALLTHROUGH [[__fallthrough__]] - | ^ -../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro 'FALLTHROUGH' - 173 | FALLTHROUGH; - | ^~~~~~~~~~~ -../../src/regress/noexec/check_noexec.c: At top level: -../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] - 1588 | # define sudo_noreturn [[__noreturn__]] - | ^ -../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro 'sudo_noreturn' - 182 | sudo_noreturn static void - | ^~~~~~~~~~~~~ -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -/bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo -check_net_ifs: 1 tests run, 0 errors, 100% success rate -check_noexec: 3 tests run, 0 errors, 100% success rate -check_ttyname: 1 tests run, 0 errors, 100% success rate -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample_approval' -make[3]: Nothing to be done for 'check'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample_approval' -make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap' -make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' - create-stamp debian/debhelper-build-stamp - dh_prep - debian/rules override_dh_auto_install -make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' -dh_auto_install --builddirectory build-simple --destdir debian/sudo -- INSTALL_OWNER= - cd build-simple && make -j1 install DESTDIR=/build/reproducible-path/sudo-1.9.15p5/debian/sudo AM_UPDATE_INFO_DIR=no INSTALL_OWNER= -make[2]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' -if test -f ../docs/CODEOWNERS; then \ - if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ - cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ - mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ - if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ - mv -f ChangeLog.tmp ../ChangeLog; \ - fi; \ - }; \ - elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ - cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ - mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ - if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ - mv -f ChangeLog.tmp ../ChangeLog; \ - fi; \ - }; \ - fi; \ - rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ -fi -if test ! -f ../ChangeLog; then \ - echo "ChangeLog data not available" > ../ChangeLog; \ -fi -for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ - (cd $d && exec make pre-install) && continue; \ - exit $?; \ -done -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample_approval' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sample_approval' -Installing sudo message catalogs: astmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ast -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ast/LC_MESSAGES - camkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ca -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ca/LC_MESSAGES - csmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/cs -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/cs/LC_MESSAGES - damkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/da -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/da/LC_MESSAGES - demkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/de -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/de/LC_MESSAGES - eomkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/eo -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/eo/LC_MESSAGES - esmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/es -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/es/LC_MESSAGES - eumkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/eu -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/eu/LC_MESSAGES - famkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fa -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fa/LC_MESSAGES - fimkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fi -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fi/LC_MESSAGES - frmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fr/LC_MESSAGES - furmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fur -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/fur/LC_MESSAGES - glmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/gl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/gl/LC_MESSAGES - hrmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/hr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/hr/LC_MESSAGES - humkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/hu -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/hu/LC_MESSAGES - idmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/id -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/id/LC_MESSAGES - itmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/it -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/it/LC_MESSAGES - jamkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ja -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ja/LC_MESSAGES - kamkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ka -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ka/LC_MESSAGES - komkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ko -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ko/LC_MESSAGES - nbmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/nb -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/nb/LC_MESSAGES - nlmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/nl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/nl/LC_MESSAGES - nnmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/nn -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/nn/LC_MESSAGES - plmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/pl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/pl/LC_MESSAGES - ptmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/pt -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/pt/LC_MESSAGES - pt_BRmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/pt_BR -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES - romkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ro -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ro/LC_MESSAGES - rumkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ru -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/ru/LC_MESSAGES - skmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sk -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sk/LC_MESSAGES - slmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sl/LC_MESSAGES - sqmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sq -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sq/LC_MESSAGES - srmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sr/LC_MESSAGES - svmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sv -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/sv/LC_MESSAGES - trmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/tr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/tr/LC_MESSAGES - ukmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/uk -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/uk/LC_MESSAGES - vimkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/vi -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/vi/LC_MESSAGES - zh_CNmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/zh_CN -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES - zh_TWmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/zh_TW -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES - -Installing sudoers message catalogs: ast ca cs da de elmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/el -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/el/LC_MESSAGES - eo es eu fi fr fur hr hu it ja ka ko ltmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/lt -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/locale/lt/LC_MESSAGES - nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW -for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ - (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ - exit $?; \ -done -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -case "-Wl,--version-script,util.map" in \ -*-no-install*) ;; \ -*) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo; \ - fi;; \ -esac -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin/sudo_logsrvd -libtool: warning: '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin/sudo_logsrvd -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin/sudo_sendlog -libtool: warning: '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin/sudo_sendlog -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'audit_json.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo) -libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/audit_json.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'group_file.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo) -libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/group_file.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' -case "-Wl,--version-script,sudoers.map" in \ -*-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ -*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ -esac -libtool: link: rm -fr .libs/sudoers.la .libs/sudoers.lai .libs/sudoers.so -libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo \ - `echo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ - `echo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/run -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/var -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/var/lib -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/reproducible-path/sudo-1.9.15p5/debian/sudo/run/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/reproducible-path/sudo-1.9.15p5/debian/sudo/var/lib/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0700 /build/reproducible-path/sudo-1.9.15p5/debian/sudo/var/lib/sudo/lectured -case "-Wl,--version-script,sudoers.map" in \ -*-no-install*) ;; \ -*) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo; \ - fi;; \ -esac -libtool: warning: relinking 'sudoers.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo) -libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sudoers.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/cvtsudoers -libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/cvtsudoers -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/sudoreplay -libtool: warning: '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/sudoreplay -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin/visudo -libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/sbin/visudo -/bin/bash ../../../scripts/install-sh -c -d -m 0750 /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc/sudoers.d -/bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc/sudoers.dist -test -r /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc/sudoers || \ - cp -p /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc/sudoers.dist /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc/sudoers +../../../plugins/sudoers/toke.l:438:44: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) + 438 | return DEFAULTS_RUNAS; + | ^~~~~~~~~~~~~~ +../../../plugins/sudoers/toke.l:442:44: error: 'DEFAULTS_HOST' undeclared (first use in this function) + 442 | return DEFAULTS_HOST; + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/toke.l:446:44: error: 'DEFAULTS_CMND' undeclared (first use in this function) + 446 | return DEFAULTS_CMND; + | ^~~~~~~~~~~~~ +../../../plugins/sudoers/toke.l:449:44: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? + 449 | return DEFAULTS; + | ^~~~~~~~ + | EFAULT +make[3]: *** [Makefile:1306: cvtsudoers.o] Error 1 +../../../plugins/sudoers/toke.l:467:44: error: 'HOSTALIAS' undeclared (first use in this function) + 467 | return HOSTALIAS; + | ^~~~~~~~~ +../../../plugins/sudoers/toke.l:470:44: error: 'CMNDALIAS' undeclared (first use in this function) + 470 | return CMNDALIAS; + | ^~~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 +../../../plugins/sudoers/toke.l:473:44: error: 'USERALIAS' undeclared (first use in this function) + 473 | return USERALIAS; + | ^~~~~~~~~ +../../../plugins/sudoers/toke.l:476:44: error: 'RUNASALIAS' undeclared (first use in this function) + 476 | return RUNASALIAS; + | ^~~~~~~~~~ +../../../plugins/sudoers/toke.l:483:40: error: 'NOPASSWD' undeclared (first use in this function) + 483 | return NOPASSWD; + | ^~~~~~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 +../../../plugins/sudoers/toke.l:489:40: error: 'PASSWD' undeclared (first use in this function) + 489 | return PASSWD; + | ^~~~~~ +../../../plugins/sudoers/toke.l:494:40: error: 'NOEXEC' undeclared (first use in this function); did you mean 'ENOEXEC'? + 494 | return NOEXEC; + | ^~~~~~ + | ENOEXEC +../../../plugins/sudoers/toke.l:499:40: error: 'EXEC' undeclared (first use in this function) + 499 | return EXEC; + | ^~~~ +../../../plugins/sudoers/toke.l:504:40: error: 'INTERCEPT' undeclared (first use in this function); did you mean 'I_INTERCEPT'? + 504 | return INTERCEPT; + | ^~~~~~~~~ + | I_INTERCEPT +../../../plugins/sudoers/toke.l:509:40: error: 'NOINTERCEPT' undeclared (first use in this function); did you mean 'I_INTERCEPT'? + 509 | return NOINTERCEPT; + | ^~~~~~~~~~~ + | I_INTERCEPT +../../../plugins/sudoers/toke.l:514:40: error: 'SETENV' undeclared (first use in this function); did you mean 'I_SETENV'? + 514 | return SETENV; + | ^~~~~~ + | I_SETENV +../../../plugins/sudoers/toke.l:519:40: error: 'NOSETENV' undeclared (first use in this function); did you mean 'I_SETENV'? + 519 | return NOSETENV; + | ^~~~~~~~ + | I_SETENV +../../../plugins/sudoers/toke.l:524:40: error: 'LOG_OUTPUT' undeclared (first use in this function); did you mean 'I_LOG_OUTPUT'? + 524 | return LOG_OUTPUT; + | ^~~~~~~~~~ + | I_LOG_OUTPUT +../../../plugins/sudoers/toke.l:529:40: error: 'NOLOG_OUTPUT' undeclared (first use in this function); did you mean 'I_LOG_OUTPUT'? + 529 | return NOLOG_OUTPUT; + | ^~~~~~~~~~~~ + | I_LOG_OUTPUT +../../../plugins/sudoers/toke.l:534:40: error: 'LOG_INPUT' undeclared (first use in this function); did you mean 'I_LOG_INPUT'? + 534 | return LOG_INPUT; + | ^~~~~~~~~ + | I_LOG_INPUT +../../../plugins/sudoers/toke.l:539:40: error: 'NOLOG_INPUT' undeclared (first use in this function); did you mean 'I_LOG_INPUT'? + 539 | return NOLOG_INPUT; + | ^~~~~~~~~~~ + | I_LOG_INPUT +../../../plugins/sudoers/toke.l:544:40: error: 'MAIL' undeclared (first use in this function); did you mean 'MAILTO'? + 544 | return MAIL; + | ^~~~ + | MAILTO +../../../plugins/sudoers/toke.l:549:40: error: 'NOMAIL' undeclared (first use in this function) + 549 | return NOMAIL; + | ^~~~~~ +../../../plugins/sudoers/toke.l:554:40: error: 'FOLLOWLNK' undeclared (first use in this function) + 554 | return FOLLOWLNK; + | ^~~~~~~~~ +../../../plugins/sudoers/toke.l:559:40: error: 'NOFOLLOWLNK' undeclared (first use in this function) + 559 | return NOFOLLOWLNK; + | ^~~~~~~~~~~ +../../../plugins/sudoers/toke.l:591:36: error: 'NTWKADDR' undeclared (first use in this function) + 591 | return NTWKADDR; + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:627:36: error: 'ALL' undeclared (first use in this function) + 627 | return ALL; + | ^~~ +../../../plugins/sudoers/toke.l:633:36: error: 'CMND_TIMEOUT' undeclared (first use in this function); did you mean 'T_TIMEOUT'? + 633 | return CMND_TIMEOUT; + | ^~~~~~~~~~~~ + | T_TIMEOUT +../../../plugins/sudoers/toke.l:638:36: error: 'NOTBEFORE' undeclared (first use in this function) + 638 | return NOTBEFORE; + | ^~~~~~~~~ +../../../plugins/sudoers/toke.l:643:36: error: 'NOTAFTER' undeclared (first use in this function) + 643 | return NOTAFTER; + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:650:36: error: 'CWD' undeclared (first use in this function) + 650 | return CWD; + | ^~~ +../../../plugins/sudoers/toke.l:657:36: error: 'CHROOT' undeclared (first use in this function) + 657 | return CHROOT; + | ^~~~~~ +../../../plugins/sudoers/toke.l:663:36: error: 'ROLE' undeclared (first use in this function) + 663 | return ROLE; + | ^~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 +../../../plugins/sudoers/toke.l:672:36: error: 'TYPE' undeclared (first use in this function); did you mean 'I_TYPE'? + 672 | return TYPE; + | ^~~~ + | I_TYPE +make[3]: *** [Makefile:1721: fmtsudoers.lo] Error 1 +../../../plugins/sudoers/toke.l:680:36: error: 'APPARMOR_PROFILE' undeclared (first use in this function); did you mean 'I_APPARMOR_PROFILE'? + 680 | return APPARMOR_PROFILE; + | ^~~~~~~~~~~~~~~~ + | I_APPARMOR_PROFILE +../../../plugins/sudoers/toke.l:708:36: error: 'ALIAS' undeclared (first use in this function) + 708 | return ALIAS; + | ^~~~~ +../../../plugins/sudoers/toke.l:724:36: error: 'SHA224_TOK' undeclared (first use in this function) + 724 | return SHA224_TOK; + | ^~~~~~~~~~ +../../../plugins/sudoers/toke.l:731:36: error: 'SHA256_TOK' undeclared (first use in this function) + 731 | return SHA256_TOK; + | ^~~~~~~~~~ +../../../plugins/sudoers/toke.l:738:36: error: 'SHA384_TOK' undeclared (first use in this function) + 738 | return SHA384_TOK; + | ^~~~~~~~~~ +../../../plugins/sudoers/toke.l:745:36: error: 'SHA512_TOK' undeclared (first use in this function) + 745 | return SHA512_TOK; + | ^~~~~~~~~~ +../../../plugins/sudoers/toke.l:901:36: error: 'NOMATCH' undeclared (first use in this function) + 901 | return NOMATCH; + | ^~~~~~~ +In file included from ../../../plugins/sudoers/toke.l:42: +../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] + 55 | if (trace_print != NULL) \ + | ^ +../../../plugins/sudoers/toke.l:433:37: note: in expansion of macro 'LEXTRACE' + 433 | LEXTRACE("DEFAULTS_USER "); + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:435:33: note: here + 435 | case '>': + | ^~~~ +../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] + 55 | if (trace_print != NULL) \ + | ^ +../../../plugins/sudoers/toke.l:437:37: note: in expansion of macro 'LEXTRACE' + 437 | LEXTRACE("DEFAULTS_RUNAS "); + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:439:33: note: here + 439 | case '@': + | ^~~~ +../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] + 55 | if (trace_print != NULL) \ + | ^ +../../../plugins/sudoers/toke.l:441:37: note: in expansion of macro 'LEXTRACE' + 441 | LEXTRACE("DEFAULTS_HOST "); + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:443:33: note: here + 443 | case '!': + | ^~~~ +../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] + 55 | if (trace_print != NULL) \ + | ^ +../../../plugins/sudoers/toke.l:445:37: note: in expansion of macro 'LEXTRACE' + 445 | LEXTRACE("DEFAULTS_CMND "); + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:447:33: note: here + 447 | default: + | ^~~~~~~ +../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] + 55 | if (trace_print != NULL) \ + | ^ +../../../plugins/sudoers/toke.l:466:37: note: in expansion of macro 'LEXTRACE' + 466 | LEXTRACE("HOSTALIAS "); + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:468:33: note: here + 468 | case 'C': + | ^~~~ +../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] + 55 | if (trace_print != NULL) \ + | ^ +../../../plugins/sudoers/toke.l:469:37: note: in expansion of macro 'LEXTRACE' + 469 | LEXTRACE("CMNDALIAS "); + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:471:33: note: here + 471 | case 'U': + | ^~~~ +../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] + 55 | if (trace_print != NULL) \ + | ^ +../../../plugins/sudoers/toke.l:472:37: note: in expansion of macro 'LEXTRACE' + 472 | LEXTRACE("USERALIAS "); + | ^~~~~~~~ +../../../plugins/sudoers/toke.l:474:33: note: here + 474 | case 'R': + | ^~~~ +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 +make[3]: *** [Makefile:3377: toke.lo] Error 1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 +libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'system_group.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo) -libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/system_group.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -# We only create the rc.d dir when installing to the actual system dir -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -if test -n ""; then \ - /bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo; \ - if test -z "/build/reproducible-path/sudo-1.9.15p5/debian/sudo"; then \ - /bin/bash ../../scripts/mkinstalldirs \ - `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ - fi; \ -elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/lib/tmpfiles.d; \ -fi -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/lib -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/lib/tmpfiles.d -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/sudo -libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/sudo -rm -f /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/sudoedit -ln -s sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/bin/sudoedit -if [ -f sesh ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sesh; \ -fi -libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sesh -# We only create the rc.d link when installing to the actual system dir -if [ -n "" ]; then \ - /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/reproducible-path/sudo-1.9.15p5/debian/sudo/sudo; \ - if test -z "/build/reproducible-path/sudo-1.9.15p5/debian/sudo"; then \ - rm -f ; \ - ln -s /sudo ; \ - fi; \ -elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ -fi -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'sudo_intercept.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-simple/src; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo) -libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sudo_intercept.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo; \ -fi -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sudo_noexec.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/libexec/sudo/sudo_noexec.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/include -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/include -/bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/include -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man1 /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5 /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8 -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man1 -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5 -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8 -for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo; done -#for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo; done -/bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man1/cvtsudoers.1 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8/sudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudo_plugin.5 -#/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudo_plugin_python.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8/sudo_sendlog.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8/sudoreplay.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8/visudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudo.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudoers.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 -#/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man5/sudoers.ldap.5 -ln -s sudo.8 /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/man/man8/sudoedit.8 -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo/examples -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo/examples -for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/reproducible-path/sudo-1.9.15p5/debian/sudo/usr/share/doc/sudo/examples; done -test -r /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc/sudo.conf || \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc -if test -n "sudo_logsrvd.conf" -a ! -r /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc/sudo_logsrvd.conf; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/reproducible-path/sudo-1.9.15p5/debian/sudo/etc; \ -fi -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/examples' +make[2]: *** [Makefile:110: all] Error 2 make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' -dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap -- INSTALL_OWNER= - cd build-ldap && make -j1 install DESTDIR=/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap AM_UPDATE_INFO_DIR=no INSTALL_OWNER= -make[2]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap' -if test -f ../docs/CODEOWNERS; then \ - if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ - cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ - mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ - if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ - mv -f ChangeLog.tmp ../ChangeLog; \ - fi; \ - }; \ - elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ - cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ - mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ - if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ - mv -f ChangeLog.tmp ../ChangeLog; \ - fi; \ - }; \ - fi; \ - rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ -fi -if test ! -f ../ChangeLog; then \ - echo "ChangeLog data not available" > ../ChangeLog; \ -fi -for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ - (cd $d && exec make pre-install) && continue; \ - exit $?; \ -done -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample_approval' -make[3]: Nothing to be done for 'pre-install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sample_approval' -Installing sudo message catalogs: astmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ast -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES - camkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ca -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES - csmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/cs -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES - damkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/da -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES - demkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/de -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES - eomkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/eo -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES - esmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/es -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES - eumkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/eu -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES - famkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fa -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES - fimkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fi -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES - frmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES - furmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fur -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES - glmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/gl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES - hrmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/hr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES - humkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/hu -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES - idmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/id -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/id/LC_MESSAGES - itmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/it -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES - jamkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ja -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES - kamkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ka -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES - komkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ko -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES - nbmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/nb -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES - nlmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/nl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES - nnmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/nn -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES - plmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/pl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES - ptmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/pt -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES - pt_BRmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/pt_BR -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES - romkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ro -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES - rumkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ru -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES - skmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sk -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES - slmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sl -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES - sqmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sq -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES - srmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES - svmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sv -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES - trmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/tr -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES - ukmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/uk -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES - vimkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/vi -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES - zh_CNmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/zh_CN -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES - zh_TWmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/zh_TW -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES - -Installing sudoers message catalogs: ast ca cs da de elmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/el -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES - eo es eu fi fr fur hr hu it ja ka ko ltmkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/lt -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES - nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW -for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ - (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ - exit $?; \ -done -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -case "-Wl,--version-script,util.map" in \ -*-no-install*) ;; \ -*) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo; \ - fi;; \ -esac -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/eventlog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/fuzzstub' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/iolog' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/protobuf-c' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -make[3]: Nothing to be done for 'install'. -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/logsrv' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin/sudo_logsrvd -libtool: warning: '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin/sudo_logsrvd -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin/sudo_sendlog -libtool: warning: '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin/sudo_sendlog -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/logsrvd' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'audit_json.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap) -libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/audit_json.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/audit_json.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/audit_json' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'group_file.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap) -libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/group_file.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/group_file.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/group_file' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -case "-Wl,--version-script,sudoers.map" in \ -*-no-install*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ -*) \ - /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ -esac -libtool: link: rm -fr .libs/sudoers.la .libs/sudoers.lai .libs/sudoers.so -libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz /build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap \ - `echo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ - `echo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/run -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/var -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/var/lib -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/run/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0711 /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/var/lib/sudo -/bin/bash ../../../scripts/install-sh -c -d -m 0700 /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/var/lib/sudo/lectured -case "-Wl,--version-script,sudoers.map" in \ -*-no-install*) ;; \ -*) if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo; \ - fi;; \ -esac -libtool: warning: relinking 'sudoers.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap) -libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sudoers.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sudoers.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/cvtsudoers -libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/cvtsudoers -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/sudoreplay -libtool: warning: '/build/reproducible-path/sudo-1.9.15p5/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/sudoreplay -INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin/visudo -libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/sbin/visudo -/bin/bash ../../../scripts/install-sh -c -d -m 0750 /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc/sudoers.d -/bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc/sudoers.dist -test -r /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc/sudoers || \ - cp -p /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc/sudoers.dist /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc/sudoers -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/sudoers' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -/bin/bash ../../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'system_group.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap) -libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/system_group.so -libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/system_group.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/plugins/system_group' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -# We only create the rc.d dir when installing to the actual system dir -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -if test -n ""; then \ - /bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap; \ - if test -z "/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap"; then \ - /bin/bash ../../scripts/mkinstalldirs \ - `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ - fi; \ -elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/lib/tmpfiles.d; \ -fi -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/lib -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/lib/tmpfiles.d -INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/sudo -libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/sudo -rm -f /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/sudoedit -ln -s sudo /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/bin/sudoedit -if [ -f sesh ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sesh; \ -fi -libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sesh -# We only create the rc.d link when installing to the actual system dir -if [ -n "" ]; then \ - /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/sudo; \ - if test -z "/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap"; then \ - rm -f ; \ - ln -s /sudo ; \ - fi; \ -elif test -n "/usr/lib/tmpfiles.d"; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ -fi -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo; \ -fi -libtool: warning: relinking 'sudo_intercept.la' -libtool: install: (cd /build/reproducible-path/sudo-1.9.15p5/build-ldap/src; /bin/bash "/build/reproducible-path/sudo-1.9.15p5/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap) -libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -if [ X"yes" = X"yes" ]; then \ - INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo; \ -fi -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so -libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la -libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/src' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/include -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/include -/bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/include -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/include' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap \ - /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man1 /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5 /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8 -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man1 -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5 -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8 -for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap; done -for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap; done -/bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8/sudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5 -#/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8/visudo.8 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudoers.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 -/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 -ln -s sudo.8 /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/docs' -make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -/bin/bash ../../scripts/mkinstalldirs /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples -mkdir /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples -for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done -test -r /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc/sudo.conf || \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc -if test -n "sudo_logsrvd.conf" -a ! -r /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ - /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /build/reproducible-path/sudo-1.9.15p5/debian/sudo-ldap/etc; \ -fi -make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap/examples' -make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-ldap' -rm -f debian/sudo*/etc/sudoers \ - debian/sudo*/usr/share/doc/sudo*/LICENSE.md \ -rm -rf debian/sudo*/run -find debian/sudo*/ -type f -name '*.la' | xargs rm -f -for pkg in sudo sudo-ldap; do \ - mv debian/$pkg/etc/sudoers.dist \ - debian/$pkg/usr/share/doc/$pkg/examples/sudoers.dist; \ - mkdir -p debian/$pkg/usr/lib/systemd/system/; \ - ln -s /dev/null debian/$pkg/usr/lib/systemd/system/sudo.service; \ -done -make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' - dh_install - dh_installnss - dh_installdocs - debian/rules override_dh_installchangelogs -make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' -dh_installchangelogs --exclude=HISTORY -make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' - dh_installman - dh_installdebconf - dh_installinit - dh_installtmpfiles - dh_installsystemd - dh_lintian - dh_perl - dh_link - dh_strip_nondeterminism - Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/id/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo - Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo - Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/id/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo - Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo - Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo - dh_compress - debian/rules override_dh_fixperms -make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' -dh_fixperms --exclude=usr/bin/sudo -make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' - debian/rules execute_after_dh_fixperms -make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' -# fix executable libraries -chmod 0644 debian/sudo*/usr/libexec/sudo/*.so +dh_auto_build: error: cd build-simple && make -j42 returned exit code 2 +make[1]: *** [debian/rules:60: override_dh_auto_build] Error 25 make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' - dh_missing - dh_dwz -a - dh_strip -a - dh_makeshlibs -a - dh_shlibdeps -a - dh_installdeb - dh_gencontrol - dh_md5sums - dh_builddeb -dpkg-deb: building package 'sudo' in '../sudo_1.9.15p5-3_amd64.deb'. -dpkg-deb: building package 'sudo-dbgsym' in '../sudo-dbgsym_1.9.15p5-3_amd64.deb'. -dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.15p5-3_amd64.deb'. -dpkg-deb: building package 'sudo-ldap-dbgsym' in '../sudo-ldap-dbgsym_1.9.15p5-3_amd64.deb'. -dpkg-deb: building package 'libnss-sudo' in '../libnss-sudo_1.9.15p5-3_all.deb'. - dpkg-genbuildinfo --build=binary -O../sudo_1.9.15p5-3_amd64.buildinfo - dpkg-genchanges --build=binary -O../sudo_1.9.15p5-3_amd64.changes -dpkg-genchanges: info: binary-only upload (no source code included) - dpkg-source --after-build . -dpkg-buildpackage: info: binary-only upload (no source included) -dpkg-genchanges: info: not including original source code in upload +make: *** [debian/rules:49: binary] Error 2 +dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 I: copying local configuration +E: Failed autobuilding of package +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/C01_cleanup starting +debug output: disk usage on i-capture-the-hostname at Sun Jun 22 21:57:01 UTC 2025 +Filesystem Size Used Avail Use% Mounted on +tmpfs 40G 0 40G 0% /dev/shm + +I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/C01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2564710 and its subdirectories -I: Current time: Mon May 20 03:32:15 -12 2024 -I: pbuilder-time-stamp: 1716219135 +I: removing directory /srv/workspace/pbuilder/2021068 and its subdirectories