I: pbuilder: network access will be disabled during build I: Current time: Mon Jun 23 11:55:18 +14 2025 I: pbuilder-time-stamp: 1750629318 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [sudo_1.9.15p5-3.dsc] I: copying [./sudo_1.9.15p5.orig.tar.gz] I: copying [./sudo_1.9.15p5.orig.tar.gz.asc] I: copying [./sudo_1.9.15p5-3.debian.tar.xz] I: Extracting source gpgv: Signature made Fri Jan 26 20:20:18 2024 gpgv: using RSA key E902F9509FCBD2972E3446E38F77201301320442 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.15p5-3.dsc: no acceptable signature found dpkg-source: info: extracting sudo in sudo-1.9.15p5 dpkg-source: info: unpacking sudo_1.9.15p5.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.15p5-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying spanish dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D01_modify_environment starting debug: Running on ionos5-amd64. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Jun 22 21:55 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="21" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") BASH_VERSION='5.2.21(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=amd64 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=42 ' DIRSTACK=() DISTRIBUTION=trixie EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=x86_64 HOST_ARCH=amd64 IFS=' ' INVOCATION_ID=0df074fee8d64732a64da184c0c3be67 LANG=C LANGUAGE=et_EE:et LC_ALL=C MACHTYPE=x86_64-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=2021068 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.XU58CcRs/pbuilderrc_HyNC --distribution trixie --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.XU58CcRs/b2 --logfile b2/build.log sudo_1.9.15p5-3.dsc' SUDO_GID=110 SUDO_UID=105 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://213.165.73.152:3128 I: uname -a Linux i-capture-the-hostname 6.6.13+bpo-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.6.13-1~bpo12+1 (2024-02-15) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 22 17:46 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, po-debconf, pkgconf, systemd-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19701 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-installnss; however: Package dh-sequence-installnss is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-dev; however: Package libsasl2-dev is not installed. pbuilder-satisfydepends-dummy depends on libapparmor-dev; however: Package libapparmor-dev is not installed. pbuilder-satisfydepends-dummy depends on libselinux1-dev; however: Package libselinux1-dev is not installed. pbuilder-satisfydepends-dummy depends on autoconf; however: Package autoconf is not installed. pbuilder-satisfydepends-dummy depends on bison; however: Package bison is not installed. pbuilder-satisfydepends-dummy depends on flex; however: Package flex is not installed. pbuilder-satisfydepends-dummy depends on libaudit-dev; however: Package libaudit-dev is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. pbuilder-satisfydepends-dummy depends on po-debconf; however: Package po-debconf is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on systemd-dev; however: Package systemd-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bison{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-nss{a} dh-strip-nondeterminism{a} dwz{a} file{a} flex{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libapparmor-dev{a} libapparmor1{a} libarchive-zip-perl{a} libaudit-dev{a} libcap-ng-dev{a} libdata-optlist-perl{a} libdebhelper-perl{a} libelf1t64{a} libfile-stripnondeterminism-perl{a} libicu72{a} libldap-2.5-0{a} libldap-dev{a} libldap2-dev{a} libmagic-mgc{a} libmagic1t64{a} libpam0g-dev{a} libparams-util-perl{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libpkgconf3{a} libsasl2-2{a} libsasl2-dev{a} libsasl2-modules-db{a} libselinux1-dev{a} libsepol-dev{a} libssl-dev{a} libsub-exporter-perl{a} libsub-install-perl{a} libsub-override-perl{a} libsub-prototype-perl{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sensible-utils{a} systemd-dev{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libfl-dev libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx wget 0 packages upgraded, 61 newly installed, 0 to remove and 0 not upgraded. Need to get 27.5 MB of archives. After unpacking 106 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 2 http://deb.debian.org/debian trixie/main amd64 flex amd64 2.6.4-8.2+b2 [426 kB] Get: 3 http://deb.debian.org/debian trixie/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get: 4 http://deb.debian.org/debian trixie/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 5 http://deb.debian.org/debian trixie/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 6 http://deb.debian.org/debian trixie/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 7 http://deb.debian.org/debian trixie/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get: 8 http://deb.debian.org/debian trixie/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 9 http://deb.debian.org/debian trixie/main amd64 groff-base amd64 1.23.0-4 [1180 kB] Get: 10 http://deb.debian.org/debian trixie/main amd64 bsdextrautils amd64 2.40.1-1 [94.1 kB] Get: 11 http://deb.debian.org/debian trixie/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get: 12 http://deb.debian.org/debian trixie/main amd64 man-db amd64 2.12.1-1 [1411 kB] Get: 13 http://deb.debian.org/debian trixie/main amd64 autoconf all 2.71-3 [332 kB] Get: 14 http://deb.debian.org/debian trixie/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian trixie/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian trixie/main amd64 autopoint all 0.21-14 [496 kB] Get: 17 http://deb.debian.org/debian trixie/main amd64 bison amd64 2:3.8.2+dfsg-1+b1 [1175 kB] Get: 18 http://deb.debian.org/debian trixie/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 19 http://deb.debian.org/debian trixie/main amd64 libtool all 2.4.7-7 [517 kB] Get: 20 http://deb.debian.org/debian trixie/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 21 http://deb.debian.org/debian trixie/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 22 http://deb.debian.org/debian trixie/main amd64 libparams-util-perl amd64 1.102-3 [24.0 kB] Get: 23 http://deb.debian.org/debian trixie/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get: 24 http://deb.debian.org/debian trixie/main amd64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get: 25 http://deb.debian.org/debian trixie/main amd64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get: 26 http://deb.debian.org/debian trixie/main amd64 libsub-prototype-perl amd64 0.03-2+b2 [9744 B] Get: 27 http://deb.debian.org/debian trixie/main amd64 libsub-override-perl all 0.11-1 [10.4 kB] Get: 28 http://deb.debian.org/debian trixie/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 29 http://deb.debian.org/debian trixie/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 30 http://deb.debian.org/debian trixie/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get: 31 http://deb.debian.org/debian trixie/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 32 http://deb.debian.org/debian trixie/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get: 33 http://deb.debian.org/debian trixie/main amd64 libxml2 amd64 2.9.14+dfsg-1.3+b3 [692 kB] Get: 34 http://deb.debian.org/debian trixie/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get: 35 http://deb.debian.org/debian trixie/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 36 http://deb.debian.org/debian trixie/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 37 http://deb.debian.org/debian trixie/main amd64 debhelper all 13.15.3 [901 kB] Get: 38 http://deb.debian.org/debian trixie/main amd64 dh-nss all 1.7 [11.2 kB] Get: 39 http://deb.debian.org/debian trixie/main amd64 libapparmor1 amd64 3.0.13-2 [41.6 kB] Get: 40 http://deb.debian.org/debian trixie/main amd64 libapparmor-dev amd64 3.0.13-2 [75.4 kB] Get: 41 http://deb.debian.org/debian trixie/main amd64 libcap-ng-dev amd64 0.8.5-1 [34.1 kB] Get: 42 http://deb.debian.org/debian trixie/main amd64 libaudit-dev amd64 1:3.1.2-2 [83.0 kB] Get: 43 http://deb.debian.org/debian trixie/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-6 [19.5 kB] Get: 44 http://deb.debian.org/debian trixie/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-6 [56.9 kB] Get: 45 http://deb.debian.org/debian trixie/main amd64 libldap-2.5-0 amd64 2.5.17+dfsg-1 [186 kB] Get: 46 http://deb.debian.org/debian trixie/main amd64 libldap-dev amd64 2.5.17+dfsg-1 [300 kB] Get: 47 http://deb.debian.org/debian trixie/main amd64 libldap2-dev all 2.5.17+dfsg-1 [24.8 kB] Get: 48 http://deb.debian.org/debian trixie/main amd64 libpam0g-dev amd64 1.5.3-7 [124 kB] Get: 49 http://deb.debian.org/debian trixie/main amd64 libpcre2-16-0 amd64 10.42-4+b1 [246 kB] Get: 50 http://deb.debian.org/debian trixie/main amd64 libpcre2-32-0 amd64 10.42-4+b1 [234 kB] Get: 51 http://deb.debian.org/debian trixie/main amd64 libpcre2-posix3 amd64 10.42-4+b1 [55.8 kB] Get: 52 http://deb.debian.org/debian trixie/main amd64 libpcre2-dev amd64 10.42-4+b1 [755 kB] Get: 53 http://deb.debian.org/debian trixie/main amd64 libpkgconf3 amd64 1.8.1-1+b2 [36.4 kB] Get: 54 http://deb.debian.org/debian trixie/main amd64 libssl-dev amd64 3.2.1-3 [2699 kB] Get: 55 http://deb.debian.org/debian trixie/main amd64 libsasl2-dev amd64 2.1.28+dfsg1-6 [231 kB] Get: 56 http://deb.debian.org/debian trixie/main amd64 libsepol-dev amd64 3.5-2+b1 [351 kB] Get: 57 http://deb.debian.org/debian trixie/main amd64 libselinux1-dev amd64 3.5-2+b2 [158 kB] Get: 58 http://deb.debian.org/debian trixie/main amd64 pkgconf-bin amd64 1.8.1-1+b2 [29.7 kB] Get: 59 http://deb.debian.org/debian trixie/main amd64 pkgconf amd64 1.8.1-1+b2 [26.2 kB] Get: 60 http://deb.debian.org/debian trixie/main amd64 systemd-dev all 255.5-1 [60.5 kB] Get: 61 http://deb.debian.org/debian trixie/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1 [919 kB] Fetched 27.5 MB in 6s (4467 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package m4. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19701 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2+b2_amd64.deb ... Unpacking flex (2.6.4-8.2+b2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../07-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-4_amd64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40.1-1_amd64.deb ... Unpacking bsdextrautils (2.40.1-1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../10-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.12.1-1_amd64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package bison. Preparing to unpack .../16-bison_2%3a3.8.2+dfsg-1+b1_amd64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../21-libparams-util-perl_1.102-3_amd64.deb ... Unpacking libparams-util-perl (1.102-3) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../22-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../23-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../24-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libsub-prototype-perl. Preparing to unpack .../25-libsub-prototype-perl_0.03-2+b2_amd64.deb ... Unpacking libsub-prototype-perl (0.03-2+b2) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../26-libsub-override-perl_0.11-1_all.deb ... Unpacking libsub-override-perl (0.11-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../27-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../28-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../29-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../30-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../31-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../32-libxml2_2.9.14+dfsg-1.3+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package gettext. Preparing to unpack .../33-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../34-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../35-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../36-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package dh-nss. Preparing to unpack .../37-dh-nss_1.7_all.deb ... Unpacking dh-nss (1.7) ... Selecting previously unselected package libapparmor1:amd64. Preparing to unpack .../38-libapparmor1_3.0.13-2_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.13-2) ... Selecting previously unselected package libapparmor-dev:amd64. Preparing to unpack .../39-libapparmor-dev_3.0.13-2_amd64.deb ... Unpacking libapparmor-dev:amd64 (3.0.13-2) ... Selecting previously unselected package libcap-ng-dev:amd64. Preparing to unpack .../40-libcap-ng-dev_0.8.5-1_amd64.deb ... Unpacking libcap-ng-dev:amd64 (0.8.5-1) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../41-libaudit-dev_1%3a3.1.2-2_amd64.deb ... Unpacking libaudit-dev:amd64 (1:3.1.2-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../42-libsasl2-modules-db_2.1.28+dfsg1-6_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../43-libsasl2-2_2.1.28+dfsg1-6_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../44-libldap-2.5-0_2.5.17+dfsg-1_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.17+dfsg-1) ... Selecting previously unselected package libldap-dev:amd64. Preparing to unpack .../45-libldap-dev_2.5.17+dfsg-1_amd64.deb ... Unpacking libldap-dev:amd64 (2.5.17+dfsg-1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../46-libldap2-dev_2.5.17+dfsg-1_all.deb ... Unpacking libldap2-dev (2.5.17+dfsg-1) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../47-libpam0g-dev_1.5.3-7_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.5.3-7) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../48-libpcre2-16-0_10.42-4+b1_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../49-libpcre2-32-0_10.42-4+b1_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../50-libpcre2-posix3_10.42-4+b1_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../51-libpcre2-dev_10.42-4+b1_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.42-4+b1) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../52-libpkgconf3_1.8.1-1+b2_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-1+b2) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../53-libssl-dev_3.2.1-3_amd64.deb ... Unpacking libssl-dev:amd64 (3.2.1-3) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../54-libsasl2-dev_2.1.28+dfsg1-6_amd64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-6) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../55-libsepol-dev_3.5-2+b1_amd64.deb ... Unpacking libsepol-dev:amd64 (3.5-2+b1) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../56-libselinux1-dev_3.5-2+b2_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.5-2+b2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../57-pkgconf-bin_1.8.1-1+b2_amd64.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../58-pkgconf_1.8.1-1+b2_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-1+b2) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../59-systemd-dev_255.5-1_all.deb ... Unpacking systemd-dev (255.5-1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../60-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up libapparmor1:amd64 (3.0.13-2) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up bsdextrautils (2.40.1-1) ... Setting up libpam0g-dev:amd64 (1.5.3-7) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up systemd-dev (255.5-1) ... Setting up file (1:5.45-3) ... Setting up libpcre2-16-0:amd64 (10.42-4+b1) ... Setting up libsub-install-perl (0.929-1) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-6) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:amd64 (10.42-4+b1) ... Setting up libpkgconf3:amd64 (1.8.1-1+b2) ... Setting up libssl-dev:amd64 (3.2.1-3) ... Setting up autopoint (0.21-14) ... Setting up libsepol-dev:amd64 (3.5-2+b1) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libparams-util-perl (1.102-3) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1) ... Setting up libpcre2-posix3:amd64 (10.42-4+b1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up libcap-ng-dev:amd64 (0.8.5-1) ... Setting up bison (2:3.8.2+dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libapparmor-dev:amd64 (3.0.13-2) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up flex (2.6.4-8.2+b2) ... Setting up gettext (0.21-14+b1) ... Setting up libpcre2-dev:amd64 (10.42-4+b1) ... Setting up dh-nss (1.7) ... Setting up libtool (2.4.7-7) ... Setting up libselinux1-dev:amd64 (3.5-2+b2) ... Setting up libaudit-dev:amd64 (1:3.1.2-2) ... Setting up libldap-2.5-0:amd64 (2.5.17+dfsg-1) ... Setting up pkgconf:amd64 (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libsasl2-dev (2.1.28+dfsg1-6) ... Setting up libldap-dev:amd64 (2.5.17+dfsg-1) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up groff-base (1.23.0-4) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libsub-prototype-perl (0.03-2+b2) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libldap2-dev (2.5.17+dfsg-1) ... Setting up libsub-override-perl (0.11-1) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up debhelper (13.15.3) ... Processing triggers for libc-bin (2.38-11) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for trixie I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/sudo-1.9.15p5/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../sudo_1.9.15p5-3_source.changes dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.15p5-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Marc Haber dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' dh_clean debian/rules binary dh binary dh_update_autotools_config cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo/examples cd build-simple && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... no checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.15p5 Compiler settings: compiler : gcc compiler options : -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : no systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo-ldap/examples \ --docdir=/usr/share/doc/sudo-ldap \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether LBER_OPT_DEBUG_LEVEL is declared... yes checking for ber_set_option in -llber... yes checking whether lber.h is needed when including ldap.h... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... no checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... yes checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.15p5 Compiler settings: compiler : gcc compiler options : -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam -lldap -llber sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo-ldap/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : no systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/sudo-1.9.15p5' dh_auto_build --builddirectory build-simple cd build-simple && make -j42 make[2]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o In file included from ../../../lib/util/event.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/fatal.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:75:1: note: in expansion of macro 'sudo_noreturn' 75 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:87:1: note: in expansion of macro 'sudo_noreturn' 87 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:99:1: note: in expansion of macro 'sudo_noreturn' 99 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:107:1: note: in expansion of macro 'sudo_noreturn' 107 | sudo_noreturn void | ^~~~~~~~~~~~~ In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function 'sudo_strtonumx': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:71:9: note: in expansion of macro 'FALLTHROUGH' 71 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:146:1: note: in expansion of macro 'sudo_noreturn' 146 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:158:1: note: in expansion of macro 'sudo_noreturn' 158 | sudo_noreturn void | ^~~~~~~~~~~~~ In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function 'escape': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:127:9: note: in expansion of macro 'FALLTHROUGH' 127 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:131:9: note: in expansion of macro 'FALLTHROUGH' 131 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function 'sudo_ev_add_signal': ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ In file included from ../../../lib/util/json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:389:28: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:389:9: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:389:39: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function 'check_pattern': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro 'FALLTHROUGH' 114 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../lib/util/event.c: In function 'sudo_ev_add_v2': ../../../lib/util/event.c:501:17: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:501:38: note: format string is defined here 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:32: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:43: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function 'sudo_ev_del_v1': ../../../lib/util/event.c:561:44: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 562 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:561:56: note: format string is defined here 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event_base *' [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:65: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:78: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:34: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:47: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/sudo_conf.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:34: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct sudo_event_base *' [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:47: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event.c: In function 'sudo_ev_pending_v2': ../../../lib/util/event.c:854:40: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct sudo_event *' [-Wformat=] 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 855 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:854:52: note: format string is defined here 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c In file included from ../../../lib/util/event_poll.c:36: ../../../lib/util/event_poll.c: In function 'sudo_ev_scan_impl': ../../../lib/util/event_poll.c:227:21: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct sudo_event *' [-Wformat=] 227 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 228 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:227:63: note: format string is defined here 227 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function 'getentropy_fallback': ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:485:25: note: in expansion of macro 'HF' 485 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro 'sudo_digest_update' 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:486:25: note: in expansion of macro 'HF' 486 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/eventlog/parse_json.c: In function 'json_parse_string': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro 'FALLTHROUGH' 563 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro 'sudo_noreturn' 283 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function 'exec_mailer': ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro '_' 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro '_' 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function 'send_mail': ../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro '_' 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro '_' 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro '_' 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the '%m' gnu_printf format [-Wformat=] 486 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/eventlog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/fuzzstub' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdirs.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/iolog' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/protobuf-c' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/logsrv' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_client.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_init.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/iolog_writer.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:63: ../../logsrvd/logsrvd.c: In function 'connection_closure_free': ../../logsrvd/logsrvd.c:145:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:145:43: note: format string is defined here 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:113:1: note: in expansion of macro 'sudo_noreturn' 113 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:120:1: note: in expansion of macro 'sudo_noreturn' 120 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../logsrvd/logsrvd.c: In function 'connection_close': ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 7 has type 'struct connection_closure *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:23: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'struct relay_closure *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:57: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format '%p' expects argument of type 'void *', but argument 10 has type 'FILE *' [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function 'logsrvd_queue_insert': ../../logsrvd/logsrvd_queue.c:184:13: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_closure *' [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * ../../logsrvd/sendlog.c: In function 'client_message_completion': ../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1093:9: note: in expansion of macro 'FALLTHROUGH' 1093 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1096:9: note: in expansion of macro 'FALLTHROUGH' 1096 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function 'client_closure_free': ../../logsrvd/sendlog.c:1590:17: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct connection_buffer *' [-Wformat=] 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1590:43: note: format string is defined here 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: At top level: ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1930:1: note: in expansion of macro 'sudo_noreturn' 1930 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1937:1: note: in expansion of macro 'sudo_noreturn' 1937 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/sh ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/logsrvd' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/audit_json/audit_json.c: In function 'add_key_value': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro 'FALLTHROUGH' 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/audit_json' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o /bin/sh ../../libtool --tag=disable-static --mode=link gcc -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/build/reproducible-path/sudo-1.9.15p5/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/group_file' make[3]: Entering directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' echo "/*" > prologue AWK=mawk /bin/sh ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c AWK=mawk /bin/sh ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c echo " */" >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c echo "" >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo_cb.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c echo "#include " >> prologue gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c printf '#define TESTSUDOERS\n\n' > tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c /usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c In file included from ../../../plugins/sudoers/visudo_cb.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function 'sudo_printf_int': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro 'FALLTHROUGH' 55 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, from ../../../plugins/sudoers/testsudoers_pwutil.c:8: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o In file included from ../../../src/net_ifs.c:41: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro 'sudo_noreturn' 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro 'sudo_noreturn' 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../src/sudo.h:281:1: note: in expansion of macro 'sudo_noreturn' 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoreplay.c: In function 'getsize_cb': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro 'FALLTHROUGH' 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro 'FALLTHROUGH' 496 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o ../../../plugins/sudoers/sudoreplay.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro 'sudo_noreturn' 1687 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro 'sudo_noreturn' 1694 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function 'sudo_pam_init2': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 8 has type 'struct pam_conv *' [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:13: warning: format '%p' expects argument of type 'void *', but argument 9 has type 'pam_handle_t **' {aka 'struct pam_handle **'} [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sethost.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/check_util.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c: In function 'converse': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro 'FALLTHROUGH' 711 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/check.c: In function 'check_user': ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:188:9: note: in expansion of macro 'FALLTHROUGH' 188 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 ../../../plugins/sudoers/auth/sudo_auth.c: In function 'verify_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro 'FALLTHROUGH' 403 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro 'FALLTHROUGH' 411 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 ../../../plugins/sudoers/sudoers.c: In function 'sudoers_check_cmnd': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro 'FALLTHROUGH' 807 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_cb.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c expect 10 shift/reduce conflicts bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c ../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 ../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_check_user': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro 'FALLTHROUGH' 187 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_result_get': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro 'FALLTHROUGH' 508 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function 'sudo_sss_open': ../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 586 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 595 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 604 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 613 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and 'void *' [-Wpedantic] 622 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:647:41: warning: format '%p' expects argument of type 'void *', but argument 6 has type 'struct sudo_sss_handle *' [-Wformat=] 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:379:5: note: in definition of macro 'sudo_debug_printf' 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * ../../../plugins/sudoers/timestamp.c: In function 'ts_init_key': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro 'FALLTHROUGH' 399 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro 'FALLTHROUGH' 409 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/parser_warnx.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/fmtsudoers.c: In function 'sudoers_format_member_int': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro 'FALLTHROUGH' 64 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro 'FALLTHROUGH' 118 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /usr/bin/sed: can't read y.tab.c: No such file or directory ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ sed: can't read y.tab.h: No such file or directory In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c ../../../plugins/sudoers/ldap_util.c: In function 'array_to_member_list': ../../../plugins/sudoers/ldap_util.c:142:23: error: 'MYSELF' undeclared (first use in this function) 142 | m->type = MYSELF; | ^~~~~~ ../../../plugins/sudoers/ldap_util.c:142:23: note: each undeclared identifier is reported only once for each function it appears in In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/display.c:24: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c:145:23: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? 145 | m->type = NETGROUP; | ^~~~~~~~ | GETGROUPS_T ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o ../../../plugins/sudoers/ldap_util.c:148:23: error: 'USERGROUP' undeclared (first use in this function) 148 | m->type = USERGROUP; | ^~~~~~~~~ ../../../plugins/sudoers/ldap_util.c:152:27: error: 'ALL' undeclared (first use in this function) 152 | m->type = ALL; | ^~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro 'FALLTHROUGH' 155 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c:157:23: error: 'WORD' undeclared (first use in this function) 157 | m->type = WORD; | ^~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/alias.c: In function 'alias_type_to_string': ../../../plugins/sudoers/alias.c:269:26: error: 'HOSTALIAS' undeclared (first use in this function) 269 | return alias_type == HOSTALIAS ? "Host_Alias" : | ^~~~~~~~~ ../../../plugins/sudoers/alias.c:269:26: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/defaults.c: In function 'parse_default_entry': ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro 'FALLTHROUGH' 247 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c ../../../plugins/sudoers/ldap_util.c: In function 'host_to_member': ../../../plugins/sudoers/lookup.c: In function 'sudoers_lookup_check': ../../../plugins/sudoers/ldap_util.c:218:19: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? 218 | m->type = NETGROUP; | ^~~~~~~~ | GETGROUPS_T ../../../plugins/sudoers/lookup.c:294:65: error: 'MYSELF' undeclared (first use in this function) 294 | if (matching_user && matching_user->type == MYSELF) { | ^~~~~~ ../../../plugins/sudoers/lookup.c:294:65: note: each undeclared identifier is reported only once for each function it appears in In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c:222:23: error: 'ALL' undeclared (first use in this function) 222 | m->type = ALL; | ^~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/alias.c:270:23: error: 'CMNDALIAS' undeclared (first use in this function) 270 | alias_type == CMNDALIAS ? "Cmnd_Alias" : | ^~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro 'FALLTHROUGH' 225 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c:228:23: error: 'NTWKADDR' undeclared (first use in this function) 228 | m->type = NTWKADDR; | ^~~~~~~~ ../../../plugins/sudoers/alias.c:271:23: error: 'USERALIAS' undeclared (first use in this function) 271 | alias_type == USERALIAS ? "User_Alias" : | ^~~~~~~~~ ../../../plugins/sudoers/ldap_util.c:230:23: error: 'WORD' undeclared (first use in this function) 230 | m->type = WORD; | ^~~~ ../../../plugins/sudoers/display.c: In function 'display_priv_short': ../../../plugins/sudoers/display.c:69:29: error: 'RUNASALIAS' undeclared (first use in this function) 69 | RUNASALIAS); | ^~~~~~~~~~ ../../../plugins/sudoers/display.c:69:29: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/alias.c:272:23: error: 'RUNASALIAS' undeclared (first use in this function) 272 | alias_type == RUNASALIAS ? "Runas_Alias" : | ^~~~~~~~~~ ../../../plugins/sudoers/alias.c: In function 'alias_remove_recursive': ../../../plugins/sudoers/defaults.c: In function 'default_type_matches': ../../../plugins/sudoers/alias.c:291:28: error: 'ALIAS' undeclared (first use in this function) 291 | if (m->type == ALIAS) { | ^~~~~ ../../../plugins/sudoers/defaults.c:703:10: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? 703 | case DEFAULTS: | ^~~~~~~~ | EFAULT ../../../plugins/sudoers/defaults.c:703:10: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/alias.c: In function 'alias_find_used_members': ../../../plugins/sudoers/alias.c:312:28: error: 'ALIAS' undeclared (first use in this function) 312 | if (m->type != ALIAS) | ^~~~~ ../../../plugins/sudoers/ldap_util.c: In function 'sudo_ldap_role_to_priv': ../../../plugins/sudoers/ldap_util.c:595:23: error: 'ALL' undeclared (first use in this function) 595 | m->type = ALL; | ^~~ ../../../plugins/sudoers/check_aliases.c: In function 'check_alias': ../../../plugins/sudoers/check_aliases.c:83:28: error: 'ALIAS' undeclared (first use in this function) 83 | if (m->type != ALIAS) | ^~~~~ ../../../plugins/sudoers/check_aliases.c:83:28: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/match.c: In function 'user_matches': ../../../plugins/sudoers/match.c:77:14: error: 'ALL' undeclared (first use in this function) 77 | case ALL: | ^~~ ../../../plugins/sudoers/match.c:77:14: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/defaults.c:707:10: error: 'DEFAULTS_USER' undeclared (first use in this function) 707 | case DEFAULTS_USER: | ^~~~~~~~~~~~~ make[3]: *** [Makefile:2334: lookup.lo] Error 1 ../../../plugins/sudoers/check_aliases.c: In function 'check_aliases': ../../../plugins/sudoers/check_aliases.c:135:28: error: 'ALIAS' undeclared (first use in this function) 135 | if (m->type == ALIAS) { | ^~~~~ ../../../plugins/sudoers/ldap_util.c:605:23: error: 'COMMAND' undeclared (first use in this function) 605 | m->type = COMMAND; | ^~~~~~~ ../../../plugins/sudoers/alias.c: In function 'alias_find_used': ../../../plugins/sudoers/display.c: In function 'display_cmndspec_long': ../../../plugins/sudoers/display.c:172:21: error: 'RUNASALIAS' undeclared (first use in this function) 172 | RUNASALIAS); | ^~~~~~~~~~ make[3]: *** Waiting for unfinished jobs.... ../../../plugins/sudoers/alias.c:339:13: error: 'USERALIAS' undeclared (first use in this function) 339 | USERALIAS, used_aliases); | ^~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 ../../../plugins/sudoers/match.c:80:14: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? 80 | case NETGROUP: | ^~~~~~~~ | GETGROUPS_T ../../../plugins/sudoers/ldap_util.c: In function 'sudo_ldap_new_member_all': ../../../plugins/sudoers/ldap_util.c:632:19: error: 'ALL' undeclared (first use in this function) 632 | m->type = ALL; | ^~~ ../../../plugins/sudoers/check_aliases.c:136:69: error: 'USERALIAS' undeclared (first use in this function) 136 | errors += check_alias(parse_tree, &warned, m->name, USERALIAS, | ^~~~~~~~~ ../../../plugins/sudoers/alias.c:342:17: error: 'HOSTALIAS' undeclared (first use in this function) 342 | HOSTALIAS, used_aliases); | ^~~~~~~~~ ../../../plugins/sudoers/defaults.c:711:10: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) 711 | case DEFAULTS_RUNAS: | ^~~~~~~~~~~~~~ ../../../plugins/sudoers/check_aliases.c:143:73: error: 'HOSTALIAS' undeclared (first use in this function) 143 | errors += check_alias(parse_tree, &warned, m->name, HOSTALIAS, | ^~~~~~~~~ ../../../plugins/sudoers/display.c:259:9: error: 'CMNDALIAS' undeclared (first use in this function) 259 | CMNDALIAS); | ^~~~~~~~~ ../../../plugins/sudoers/match.c:86:14: error: 'USERGROUP' undeclared (first use in this function) 86 | case USERGROUP: | ^~~~~~~~~ ../../../plugins/sudoers/alias.c:345:21: error: 'RUNASALIAS' undeclared (first use in this function) 345 | RUNASALIAS, used_aliases); | ^~~~~~~~~~ In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:90:14: error: 'ALIAS' undeclared (first use in this function) 90 | case ALIAS: | ^~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/check_aliases.c:151:81: error: 'RUNASALIAS' undeclared (first use in this function) 151 | errors += check_alias(parse_tree, &warned, m->name, RUNASALIAS, | ^~~~~~~~~~ ../../../plugins/sudoers/alias.c:348:45: error: 'ALIAS' undeclared (first use in this function) 348 | if ((m = cs->cmnd)->type == ALIAS) { | ^~~~~ ../../../plugins/sudoers/defaults.c:715:10: error: 'DEFAULTS_HOST' undeclared (first use in this function) 715 | case DEFAULTS_HOST: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:91:53: error: 'USERALIAS' undeclared (first use in this function) 91 | if ((a = alias_get(parse_tree, m->name, USERALIAS)) != NULL) { | ^~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:104:13: note: in expansion of macro 'FALLTHROUGH' 104 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/display.c: In function 'display_defaults': ../../../plugins/sudoers/display.c:331:18: error: 'DEFAULTS_HOST' undeclared (first use in this function) 331 | case DEFAULTS_HOST: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/check_aliases.c:165:73: error: 'CMNDALIAS' undeclared (first use in this function) 165 | errors += check_alias(parse_tree, &warned, m->name, CMNDALIAS, | ^~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 ../../../plugins/sudoers/alias.c:349:70: error: 'CMNDALIAS' undeclared (first use in this function) 349 | if (!alias_remove_recursive(parse_tree, m->name, CMNDALIAS, | ^~~~~~~~~ ../../../plugins/sudoers/match.c:105:14: error: 'WORD' undeclared (first use in this function) 105 | case WORD: | ^~~~ ../../../plugins/sudoers/defaults.c:719:10: error: 'DEFAULTS_CMND' undeclared (first use in this function) 719 | case DEFAULTS_CMND: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'runas_userlist_matches': ../../../plugins/sudoers/match.c:169:18: error: 'ALL' undeclared (first use in this function) 169 | case ALL: | ^~~ ../../../plugins/sudoers/display.c:335:18: error: 'DEFAULTS_USER' undeclared (first use in this function) 335 | case DEFAULTS_USER: | ^~~~~~~~~~~~~ make[3]: *** [Makefile:2207: ldap_util.lo] Error 1 ../../../plugins/sudoers/alias.c:358:18: error: 'DEFAULTS_HOST' undeclared (first use in this function) 358 | case DEFAULTS_HOST: | ^~~~~~~~~~~~~ make[3]: *** [Makefile:1018: check_aliases.o] Error 1 ../../../plugins/sudoers/defaults.c: In function 'default_binding_matches': ../../../plugins/sudoers/defaults.c:738:10: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? 738 | case DEFAULTS: | ^~~~~~~~ | EFAULT ../../../plugins/sudoers/match.c:172:18: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? 172 | case NETGROUP: | ^~~~~~~~ | GETGROUPS_T ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro 'sudo_noreturn' 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro 'sudo_noreturn' 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro 'sudo_noreturn' 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/display.c:339:18: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) 339 | case DEFAULTS_RUNAS: | ^~~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:179:18: error: 'USERGROUP' undeclared (first use in this function) 179 | case USERGROUP: | ^~~~~~~~~ ../../../plugins/sudoers/alias.c:362:18: error: 'DEFAULTS_USER' undeclared (first use in this function) 362 | case DEFAULTS_USER: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:183:18: error: 'ALIAS' undeclared (first use in this function) 183 | case ALIAS: | ^~~~~ ../../../plugins/sudoers/defaults.c:740:10: error: 'DEFAULTS_USER' undeclared (first use in this function) 740 | case DEFAULTS_USER: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:184:52: error: 'RUNASALIAS' undeclared (first use in this function) 184 | a = alias_get(parse_tree, m->name, RUNASALIAS); | ^~~~~~~~~~ ../../../plugins/sudoers/display.c:340:18: error: 'DEFAULTS_CMND' undeclared (first use in this function) 340 | case DEFAULTS_CMND: | ^~~~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:198:17: note: in expansion of macro 'FALLTHROUGH' 198 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/alias.c:366:18: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) 366 | case DEFAULTS_RUNAS: | ^~~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:199:18: error: 'WORD' undeclared (first use in this function) 199 | case WORD: | ^~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o ../../../plugins/sudoers/defaults.c:744:10: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) 744 | case DEFAULTS_RUNAS: | ^~~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:203:18: error: 'MYSELF' undeclared (first use in this function) 203 | case MYSELF: | ^~~~~~ ../../../plugins/sudoers/visudo.c: In function 'whatnow': ../../../plugins/sudoers/match.c: In function 'runas_grouplist_matches': ../../../plugins/sudoers/match.c:242:22: error: 'ALL' undeclared (first use in this function) 242 | case ALL: | ^~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro 'FALLTHROUGH' 872 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/alias.c:370:18: error: 'DEFAULTS_CMND' undeclared (first use in this function) 370 | case DEFAULTS_CMND: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:245:22: error: 'ALIAS' undeclared (first use in this function) 245 | case ALIAS: | ^~~~~ ../../../plugins/sudoers/display.c: In function 'display_bound_defaults_by_type': ../../../plugins/sudoers/display.c:369:14: error: 'DEFAULTS_HOST' undeclared (first use in this function) 369 | case DEFAULTS_HOST: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/defaults.c:748:10: error: 'DEFAULTS_HOST' undeclared (first use in this function) 748 | case DEFAULTS_HOST: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:246:56: error: 'RUNASALIAS' undeclared (first use in this function) 246 | a = alias_get(parse_tree, m->name, RUNASALIAS); | ^~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:260:21: note: in expansion of macro 'FALLTHROUGH' 260 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/alias.c: In function 'alias_type_to_string': ../../../plugins/sudoers/alias.c:274:1: warning: control reaches end of non-void function [-Wreturn-type] 274 | } | ^ ../../../plugins/sudoers/display.c:370:21: error: 'HOSTALIAS' undeclared (first use in this function) 370 | atype = HOSTALIAS; | ^~~~~~~~~ ../../../plugins/sudoers/match.c:261:22: error: 'WORD' undeclared (first use in this function) 261 | case WORD: | ^~~~ ../../../plugins/sudoers/match.c: In function 'runaslist_matches': ../../../plugins/sudoers/match.c:318:23: error: 'WORD' undeclared (first use in this function) 318 | m_user.type = WORD; | ^~~~ ../../../plugins/sudoers/match.c: In function 'host_matches': ../../../plugins/sudoers/defaults.c:752:10: error: 'DEFAULTS_CMND' undeclared (first use in this function) 752 | case DEFAULTS_CMND: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:388:14: error: 'ALL' undeclared (first use in this function) 388 | case ALL: | ^~~ make[3]: *** [Makefile:779: alias.lo] Error 1 ../../../plugins/sudoers/display.c:373:14: error: 'DEFAULTS_USER' undeclared (first use in this function) 373 | case DEFAULTS_USER: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:391:14: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? 391 | case NETGROUP: | ^~~~~~~~ | GETGROUPS_T ../../../plugins/sudoers/visudo.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro 'sudo_noreturn' 1331 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../../plugins/sudoers/display.c:374:21: error: 'USERALIAS' undeclared (first use in this function) 374 | atype = USERALIAS; | ^~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro 'sudo_noreturn' 1338 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:396:14: error: 'NTWKADDR' undeclared (first use in this function) 396 | case NTWKADDR: | ^~~~~~~~ ../../../plugins/sudoers/match.c:400:14: error: 'ALIAS' undeclared (first use in this function) 400 | case ALIAS: | ^~~~~ ../../../plugins/sudoers/display.c:377:14: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) 377 | case DEFAULTS_RUNAS: | ^~~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:401:48: error: 'HOSTALIAS' undeclared (first use in this function) 401 | a = alias_get(parse_tree, m->name, HOSTALIAS); | ^~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:416:13: note: in expansion of macro 'FALLTHROUGH' 416 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 ../../../plugins/sudoers/match.c:417:14: error: 'WORD' undeclared (first use in this function) 417 | case WORD: | ^~~~ ../../../plugins/sudoers/match.c: In function 'cmnd_matches': ../../../plugins/sudoers/match.c:464:14: error: 'ALL' undeclared (first use in this function) 464 | case ALL: | ^~~ ../../../plugins/sudoers/display.c:378:21: error: 'RUNASALIAS' undeclared (first use in this function) 378 | atype = RUNASALIAS; | ^~~~~~~~~~ ../../../plugins/sudoers/match.c:465:14: error: 'COMMAND' undeclared (first use in this function) 465 | case COMMAND: | ^~~~~~~ ../../../plugins/sudoers/match.c:471:14: error: 'ALIAS' undeclared (first use in this function) 471 | case ALIAS: | ^~~~~ ../../../plugins/sudoers/display.c:381:14: error: 'DEFAULTS_CMND' undeclared (first use in this function) 381 | case DEFAULTS_CMND: | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c:472:48: error: 'CMNDALIAS' undeclared (first use in this function) 472 | a = alias_get(parse_tree, m->name, CMNDALIAS); | ^~~~~~~~~ ../../../plugins/sudoers/match.c: In function 'cmnd_matches_all': ../../../plugins/sudoers/defaults.c: In function 'append_default': ../../../plugins/sudoers/match.c:504:14: error: 'ALL' undeclared (first use in this function) 504 | case ALL: | ^~~ ../../../plugins/sudoers/display.c:382:21: error: 'CMNDALIAS' undeclared (first use in this function) 382 | atype = CMNDALIAS; | ^~~~~~~~~ ../../../plugins/sudoers/defaults.c:1266:17: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? 1266 | def->type = DEFAULTS; | ^~~~~~~~ | EFAULT ../../../plugins/sudoers/match.c:510:14: error: 'ALIAS' undeclared (first use in this function) 510 | case ALIAS: | ^~~~~ ../../../plugins/sudoers/match.c:511:48: error: 'CMNDALIAS' undeclared (first use in this function) 511 | a = alias_get(parse_tree, m->name, CMNDALIAS); | ^~~~~~~~~ ../../../plugins/sudoers/display.c: In function 'display_bound_defaults': ../../../plugins/sudoers/display.c:425:58: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) 425 | nfound += display_bound_defaults_by_type(parse_tree, DEFAULTS_RUNAS, | ^~~~~~~~~~~~~~ ../../../plugins/sudoers/display.c:427:58: error: 'DEFAULTS_CMND' undeclared (first use in this function) 427 | nfound += display_bound_defaults_by_type(parse_tree, DEFAULTS_CMND, | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ make[3]: *** [Makefile:2356: match.lo] Error 1 make[3]: *** [Makefile:1496: defaults.lo] Error 1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 make[3]: *** [Makefile:1535: display.lo] Error 1 ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro 'sudo_noreturn' 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro 'sudo_noreturn' 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers.c: In function 'userlist_matches_filter': ../../../plugins/sudoers/cvtsudoers.c:831:32: error: 'ALIAS' undeclared (first use in this function) 831 | if (m->type == ALIAS && !conf->expand_aliases) { | ^~~~~ ../../../plugins/sudoers/cvtsudoers.c:831:32: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/cvtsudoers.c: In function 'hostlist_matches_filter': ../../../plugins/sudoers/cvtsudoers.c:916:28: error: 'ALIAS' undeclared (first use in this function) 916 | if (m->type == ALIAS && !conf->expand_aliases) { | ^~~~~ In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers.c: In function 'cmnd_matches_filter': ../../../plugins/sudoers/cvtsudoers.c:965:24: error: 'ALIAS' undeclared (first use in this function) 965 | if (m->type == ALIAS && !conf->expand_aliases) { | ^~~~~ ../../../plugins/sudoers/cvtsudoers.c: In function 'alias_matches': ../../../plugins/sudoers/cvtsudoers.c:1155:28: error: 'ALIAS' undeclared (first use in this function) 1155 | if (m->type != ALIAS) | ^~~~~ ../../../plugins/sudoers/cvtsudoers.c: In function 'alias_used_by_userspecs': ../../../plugins/sudoers/cvtsudoers.c:1188:28: error: 'ALIAS' undeclared (first use in this function) 1188 | if (m->type == ALIAS) { | ^~~~~ ../../../plugins/sudoers/toke_util.c: In function 'fill': ../../../plugins/sudoers/cvtsudoers.c:1191:70: error: 'USERALIAS' undeclared (first use in this function) 1191 | if (alias_matches(parse_tree, am->name, m->name, USERALIAS)) { | ^~~~~~~~~ ../../../plugins/sudoers/toke_util.c:85:5: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? 85 | sudoerslval.string = dst; | ^~~~~~~~~~~ | sudoerslex ../../../plugins/sudoers/toke_util.c:85:5: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/toke_util.c: In function 'append': ../../../plugins/sudoers/toke_util.c:98:9: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? 98 | if (sudoerslval.string != NULL) { | ^~~~~~~~~~~ | sudoerslex ../../../plugins/sudoers/cvtsudoers.c:1203:74: error: 'HOSTALIAS' undeclared (first use in this function) 1203 | if (alias_matches(parse_tree, am->name, m->name, HOSTALIAS)) { | ^~~~~~~~~ ../../../plugins/sudoers/toke_util.c: In function 'fill_cmnd': libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 ../../../plugins/sudoers/toke_util.c:132:11: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? 132 | dst = sudoerslval.command.cmnd = malloc(len + 1); | ^~~~~~~~~~~ | sudoerslex ../../../plugins/sudoers/cvtsudoers.c:1216:82: error: 'RUNASALIAS' undeclared (first use in this function) 1216 | if (alias_matches(parse_tree, am->name, m->name, RUNASALIAS)) { | ^~~~~~~~~~ ../../../plugins/sudoers/toke_util.c: In function 'fill_args': ../../../plugins/sudoers/toke_util.c:201:38: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? 201 | parser_leak_remove(LEAK_PTR, sudoerslval.command.args); | ^~~~~~~~~~~ | sudoerslex ../../../plugins/sudoers/cvtsudoers.c:1240:74: error: 'CMNDALIAS' undeclared (first use in this function) 1240 | if (alias_matches(parse_tree, am->name, m->name, CMNDALIAS)) { | ^~~~~~~~~ In file included from ./toke.c:6: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro 'sudo_noreturn' 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro 'sudo_noreturn' 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro 'sudo_noreturn' 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro 'sudo_noreturn' 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro 'sudo_noreturn' 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro 'sudo_noreturn' 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers.c: In function 'filter_defaults': ../../../plugins/sudoers/cvtsudoers.c:1297:14: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? 1297 | case DEFAULTS: | ^~~~~~~~ | EFAULT make[3]: *** [Makefile:3401: toke_util.lo] Error 1 ../../../plugins/sudoers/cvtsudoers.c:1302:14: error: 'DEFAULTS_USER' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_USER'? 1302 | case DEFAULTS_USER: | ^~~~~~~~~~~~~ | CVT_DEFAULTS_USER libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 ../../../plugins/sudoers/cvtsudoers.c:1308:26: error: 'USERALIAS' undeclared (first use in this function) 1308 | alias_type = USERALIAS; | ^~~~~~~~~ ../../../plugins/sudoers/toke.l: In function 'sudoerslex': ../../../plugins/sudoers/toke.l:132:36: error: 'DEFVAR' undeclared (first use in this function) 132 | return DEFVAR; | ^~~~~~ ../../../plugins/sudoers/toke.l:132:36: note: each undeclared identifier is reported only once for each function it appears in ../../../plugins/sudoers/cvtsudoers.c:1310:14: error: 'DEFAULTS_RUNAS' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_RUNAS'? 1310 | case DEFAULTS_RUNAS: | ^~~~~~~~~~~~~~ | CVT_DEFAULTS_RUNAS ../../../plugins/sudoers/toke.l:159:29: error: 'sudoerslval' undeclared (first use in this function); did you mean 'sudoerslex'? 159 | sudoerslval.string = NULL; | ^~~~~~~~~~~ | sudoerslex ../../../plugins/sudoers/toke.l:168:36: error: 'WORD' undeclared (first use in this function) 168 | return WORD; | ^~~~ ../../../plugins/sudoers/cvtsudoers.c:1313:26: error: 'RUNASALIAS' undeclared (first use in this function) 1313 | alias_type = RUNASALIAS; | ^~~~~~~~~~ ../../../plugins/sudoers/toke.l:186:40: error: 'ERROR' undeclared (first use in this function) 186 | return ERROR; | ^~~~~ ../../../plugins/sudoers/toke.l:201:44: error: 'USERGROUP' undeclared (first use in this function) 201 | return USERGROUP; | ^~~~~~~~~ ../../../plugins/sudoers/cvtsudoers.c:1315:14: error: 'DEFAULTS_HOST' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_HOST'? 1315 | case DEFAULTS_HOST: | ^~~~~~~~~~~~~ | CVT_DEFAULTS_HOST ../../../plugins/sudoers/toke.l:211:44: error: 'NETGROUP' undeclared (first use in this function); did you mean 'GETGROUPS_T'? 211 | return NETGROUP; | ^~~~~~~~ | GETGROUPS_T ../../../plugins/sudoers/cvtsudoers.c:1321:26: error: 'HOSTALIAS' undeclared (first use in this function) 1321 | alias_type = HOSTALIAS; | ^~~~~~~~~ ../../../plugins/sudoers/toke.l:252:36: error: 'COMMAND' undeclared (first use in this function) 252 | return COMMAND; | ^~~~~~~ ../../../plugins/sudoers/cvtsudoers.c:1323:14: error: 'DEFAULTS_CMND' undeclared (first use in this function); did you mean 'CVT_DEFAULTS_CMND'? 1323 | case DEFAULTS_CMND: | ^~~~~~~~~~~~~ | CVT_DEFAULTS_CMND ../../../plugins/sudoers/toke.l:328:40: error: 'DIGEST' undeclared (first use in this function) 328 | return DIGEST; | ^~~~~~ ../../../plugins/sudoers/cvtsudoers.c:1329:26: error: 'CMNDALIAS' undeclared (first use in this function) 1329 | alias_type = CMNDALIAS; | ^~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 ../../../plugins/sudoers/toke.l:365:36: error: 'INCLUDE' undeclared (first use in this function) 365 | return INCLUDE; | ^~~~~~~ ../../../plugins/sudoers/cvtsudoers.c:1345:36: error: 'ALIAS' undeclared (first use in this function) 1345 | if (m->type == ALIAS) { | ^~~~~ ../../../plugins/sudoers/toke.l:377:36: error: 'INCLUDEDIR' undeclared (first use in this function) 377 | return INCLUDEDIR; | ^~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers.c: In function 'alias_prune_helper': ../../../plugins/sudoers/cvtsudoers.c:1419:10: error: 'USERALIAS' undeclared (first use in this function) 1419 | case USERALIAS: | ^~~~~~~~~ ../../../plugins/sudoers/cvtsudoers.c:1422:10: error: 'HOSTALIAS' undeclared (first use in this function) 1422 | case HOSTALIAS: | ^~~~~~~~~ ../../../plugins/sudoers/toke.l:434:44: error: 'DEFAULTS_USER' undeclared (first use in this function) 434 | return DEFAULTS_USER; | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers.c: At top level: ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro 'sudo_noreturn' 1526 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support '[[]]' attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro 'sudo_noreturn' 1533 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../../plugins/sudoers/toke.l:438:44: error: 'DEFAULTS_RUNAS' undeclared (first use in this function) 438 | return DEFAULTS_RUNAS; | ^~~~~~~~~~~~~~ ../../../plugins/sudoers/toke.l:442:44: error: 'DEFAULTS_HOST' undeclared (first use in this function) 442 | return DEFAULTS_HOST; | ^~~~~~~~~~~~~ ../../../plugins/sudoers/toke.l:446:44: error: 'DEFAULTS_CMND' undeclared (first use in this function) 446 | return DEFAULTS_CMND; | ^~~~~~~~~~~~~ ../../../plugins/sudoers/toke.l:449:44: error: 'DEFAULTS' undeclared (first use in this function); did you mean 'EFAULT'? 449 | return DEFAULTS; | ^~~~~~~~ | EFAULT make[3]: *** [Makefile:1306: cvtsudoers.o] Error 1 ../../../plugins/sudoers/toke.l:467:44: error: 'HOSTALIAS' undeclared (first use in this function) 467 | return HOSTALIAS; | ^~~~~~~~~ ../../../plugins/sudoers/toke.l:470:44: error: 'CMNDALIAS' undeclared (first use in this function) 470 | return CMNDALIAS; | ^~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 ../../../plugins/sudoers/toke.l:473:44: error: 'USERALIAS' undeclared (first use in this function) 473 | return USERALIAS; | ^~~~~~~~~ ../../../plugins/sudoers/toke.l:476:44: error: 'RUNASALIAS' undeclared (first use in this function) 476 | return RUNASALIAS; | ^~~~~~~~~~ ../../../plugins/sudoers/toke.l:483:40: error: 'NOPASSWD' undeclared (first use in this function) 483 | return NOPASSWD; | ^~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 ../../../plugins/sudoers/toke.l:489:40: error: 'PASSWD' undeclared (first use in this function) 489 | return PASSWD; | ^~~~~~ ../../../plugins/sudoers/toke.l:494:40: error: 'NOEXEC' undeclared (first use in this function); did you mean 'ENOEXEC'? 494 | return NOEXEC; | ^~~~~~ | ENOEXEC ../../../plugins/sudoers/toke.l:499:40: error: 'EXEC' undeclared (first use in this function) 499 | return EXEC; | ^~~~ ../../../plugins/sudoers/toke.l:504:40: error: 'INTERCEPT' undeclared (first use in this function); did you mean 'I_INTERCEPT'? 504 | return INTERCEPT; | ^~~~~~~~~ | I_INTERCEPT ../../../plugins/sudoers/toke.l:509:40: error: 'NOINTERCEPT' undeclared (first use in this function); did you mean 'I_INTERCEPT'? 509 | return NOINTERCEPT; | ^~~~~~~~~~~ | I_INTERCEPT ../../../plugins/sudoers/toke.l:514:40: error: 'SETENV' undeclared (first use in this function); did you mean 'I_SETENV'? 514 | return SETENV; | ^~~~~~ | I_SETENV ../../../plugins/sudoers/toke.l:519:40: error: 'NOSETENV' undeclared (first use in this function); did you mean 'I_SETENV'? 519 | return NOSETENV; | ^~~~~~~~ | I_SETENV ../../../plugins/sudoers/toke.l:524:40: error: 'LOG_OUTPUT' undeclared (first use in this function); did you mean 'I_LOG_OUTPUT'? 524 | return LOG_OUTPUT; | ^~~~~~~~~~ | I_LOG_OUTPUT ../../../plugins/sudoers/toke.l:529:40: error: 'NOLOG_OUTPUT' undeclared (first use in this function); did you mean 'I_LOG_OUTPUT'? 529 | return NOLOG_OUTPUT; | ^~~~~~~~~~~~ | I_LOG_OUTPUT ../../../plugins/sudoers/toke.l:534:40: error: 'LOG_INPUT' undeclared (first use in this function); did you mean 'I_LOG_INPUT'? 534 | return LOG_INPUT; | ^~~~~~~~~ | I_LOG_INPUT ../../../plugins/sudoers/toke.l:539:40: error: 'NOLOG_INPUT' undeclared (first use in this function); did you mean 'I_LOG_INPUT'? 539 | return NOLOG_INPUT; | ^~~~~~~~~~~ | I_LOG_INPUT ../../../plugins/sudoers/toke.l:544:40: error: 'MAIL' undeclared (first use in this function); did you mean 'MAILTO'? 544 | return MAIL; | ^~~~ | MAILTO ../../../plugins/sudoers/toke.l:549:40: error: 'NOMAIL' undeclared (first use in this function) 549 | return NOMAIL; | ^~~~~~ ../../../plugins/sudoers/toke.l:554:40: error: 'FOLLOWLNK' undeclared (first use in this function) 554 | return FOLLOWLNK; | ^~~~~~~~~ ../../../plugins/sudoers/toke.l:559:40: error: 'NOFOLLOWLNK' undeclared (first use in this function) 559 | return NOFOLLOWLNK; | ^~~~~~~~~~~ ../../../plugins/sudoers/toke.l:591:36: error: 'NTWKADDR' undeclared (first use in this function) 591 | return NTWKADDR; | ^~~~~~~~ ../../../plugins/sudoers/toke.l:627:36: error: 'ALL' undeclared (first use in this function) 627 | return ALL; | ^~~ ../../../plugins/sudoers/toke.l:633:36: error: 'CMND_TIMEOUT' undeclared (first use in this function); did you mean 'T_TIMEOUT'? 633 | return CMND_TIMEOUT; | ^~~~~~~~~~~~ | T_TIMEOUT ../../../plugins/sudoers/toke.l:638:36: error: 'NOTBEFORE' undeclared (first use in this function) 638 | return NOTBEFORE; | ^~~~~~~~~ ../../../plugins/sudoers/toke.l:643:36: error: 'NOTAFTER' undeclared (first use in this function) 643 | return NOTAFTER; | ^~~~~~~~ ../../../plugins/sudoers/toke.l:650:36: error: 'CWD' undeclared (first use in this function) 650 | return CWD; | ^~~ ../../../plugins/sudoers/toke.l:657:36: error: 'CHROOT' undeclared (first use in this function) 657 | return CHROOT; | ^~~~~~ ../../../plugins/sudoers/toke.l:663:36: error: 'ROLE' undeclared (first use in this function) 663 | return ROLE; | ^~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 ../../../plugins/sudoers/toke.l:672:36: error: 'TYPE' undeclared (first use in this function); did you mean 'I_TYPE'? 672 | return TYPE; | ^~~~ | I_TYPE make[3]: *** [Makefile:1721: fmtsudoers.lo] Error 1 ../../../plugins/sudoers/toke.l:680:36: error: 'APPARMOR_PROFILE' undeclared (first use in this function); did you mean 'I_APPARMOR_PROFILE'? 680 | return APPARMOR_PROFILE; | ^~~~~~~~~~~~~~~~ | I_APPARMOR_PROFILE ../../../plugins/sudoers/toke.l:708:36: error: 'ALIAS' undeclared (first use in this function) 708 | return ALIAS; | ^~~~~ ../../../plugins/sudoers/toke.l:724:36: error: 'SHA224_TOK' undeclared (first use in this function) 724 | return SHA224_TOK; | ^~~~~~~~~~ ../../../plugins/sudoers/toke.l:731:36: error: 'SHA256_TOK' undeclared (first use in this function) 731 | return SHA256_TOK; | ^~~~~~~~~~ ../../../plugins/sudoers/toke.l:738:36: error: 'SHA384_TOK' undeclared (first use in this function) 738 | return SHA384_TOK; | ^~~~~~~~~~ ../../../plugins/sudoers/toke.l:745:36: error: 'SHA512_TOK' undeclared (first use in this function) 745 | return SHA512_TOK; | ^~~~~~~~~~ ../../../plugins/sudoers/toke.l:901:36: error: 'NOMATCH' undeclared (first use in this function) 901 | return NOMATCH; | ^~~~~~~ In file included from ../../../plugins/sudoers/toke.l:42: ../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] 55 | if (trace_print != NULL) \ | ^ ../../../plugins/sudoers/toke.l:433:37: note: in expansion of macro 'LEXTRACE' 433 | LEXTRACE("DEFAULTS_USER "); | ^~~~~~~~ ../../../plugins/sudoers/toke.l:435:33: note: here 435 | case '>': | ^~~~ ../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] 55 | if (trace_print != NULL) \ | ^ ../../../plugins/sudoers/toke.l:437:37: note: in expansion of macro 'LEXTRACE' 437 | LEXTRACE("DEFAULTS_RUNAS "); | ^~~~~~~~ ../../../plugins/sudoers/toke.l:439:33: note: here 439 | case '@': | ^~~~ ../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] 55 | if (trace_print != NULL) \ | ^ ../../../plugins/sudoers/toke.l:441:37: note: in expansion of macro 'LEXTRACE' 441 | LEXTRACE("DEFAULTS_HOST "); | ^~~~~~~~ ../../../plugins/sudoers/toke.l:443:33: note: here 443 | case '!': | ^~~~ ../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] 55 | if (trace_print != NULL) \ | ^ ../../../plugins/sudoers/toke.l:445:37: note: in expansion of macro 'LEXTRACE' 445 | LEXTRACE("DEFAULTS_CMND "); | ^~~~~~~~ ../../../plugins/sudoers/toke.l:447:33: note: here 447 | default: | ^~~~~~~ ../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] 55 | if (trace_print != NULL) \ | ^ ../../../plugins/sudoers/toke.l:466:37: note: in expansion of macro 'LEXTRACE' 466 | LEXTRACE("HOSTALIAS "); | ^~~~~~~~ ../../../plugins/sudoers/toke.l:468:33: note: here 468 | case 'C': | ^~~~ ../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] 55 | if (trace_print != NULL) \ | ^ ../../../plugins/sudoers/toke.l:469:37: note: in expansion of macro 'LEXTRACE' 469 | LEXTRACE("CMNDALIAS "); | ^~~~~~~~ ../../../plugins/sudoers/toke.l:471:33: note: here 471 | case 'U': | ^~~~ ../../../plugins/sudoers/toke.h:55:8: warning: this statement may fall through [-Wimplicit-fallthrough=] 55 | if (trace_print != NULL) \ | ^ ../../../plugins/sudoers/toke.l:472:37: note: in expansion of macro 'LEXTRACE' 472 | LEXTRACE("USERALIAS "); | ^~~~~~~~ ../../../plugins/sudoers/toke.l:474:33: note: here 474 | case 'R': | ^~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 make[3]: *** [Makefile:3377: toke.lo] Error 1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=2 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/sudo-1.9.15p5=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 make[3]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple/plugins/sudoers' make[2]: *** [Makefile:110: all] Error 2 make[2]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5/build-simple' dh_auto_build: error: cd build-simple && make -j42 returned exit code 2 make[1]: *** [debian/rules:60: override_dh_auto_build] Error 25 make[1]: Leaving directory '/build/reproducible-path/sudo-1.9.15p5' make: *** [debian/rules:49: binary] Error 2 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 I: copying local configuration E: Failed autobuilding of package I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/C01_cleanup starting debug output: disk usage on i-capture-the-hostname at Sun Jun 22 21:57:01 UTC 2025 Filesystem Size Used Avail Use% Mounted on tmpfs 40G 0 40G 0% /dev/shm I: user script /srv/workspace/pbuilder/2021068/tmp/hooks/C01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2021068 and its subdirectories