https://launchpad.net/ubuntu/+source/sudo/1.9.15p5-3ubuntu5/+build/28035899 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux lcy02-amd64-068 5.4.0-173-generic #191-Ubuntu SMP Fri Feb 2 13:55:07 UTC 2024 x86_64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu20.04.1 python3-lpbuildd_236~650~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 8 Apr 14:56:39 ntpdate[1831]: adjust time server 10.131.248.1 offset 0.000043 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=amd64 PACKAGEBUILD-28035899 --image-type chroot /home/buildd/filecache-default/1fe94ca8758119221c8de2550665a1bb335bd6a9 Creating target for build PACKAGEBUILD-28035899 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=amd64 PACKAGEBUILD-28035899 Starting target for build PACKAGEBUILD-28035899 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=amd64 PACKAGEBUILD-28035899 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-28035899 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=amd64 PACKAGEBUILD-28035899 Updating target for build PACKAGEBUILD-28035899 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [89.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 Packages [1416 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [512 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe amd64 Packages [15.4 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6085 kB] Get:9 http://ftpmaster.internal/ubuntu noble-updates/main amd64 Packages [52.2 kB] Get:10 http://ftpmaster.internal/ubuntu noble-updates/main Translation-en [14.0 kB] Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe amd64 Packages [767 kB] Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe Translation-en [250 kB] Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 Packages [139 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [40.1 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/universe amd64 Packages [889 kB] Get:16 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [318 kB] Fetched 26.4 MB in 3s (10.0 MB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libperl5.36 libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* libdb5.3* libext2fs2* libgdbm-compat4* libgdbm6* libgnutls30* libhogweed6* libnettle8* libnpth0* libpng16-16* libreadline8* libssl3* libtirpc3* usrmerge* The following NEW packages will be installed: cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-13-x86-64-linux-gnu gcc-14-base gcc-x86-64-linux-gnu libapt-pkg6.0t64 libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libgnutls30t64 libhogweed6t64 libnettle8t64 libnpth0t64 libperl5.38t64 libpng16-16t64 libreadline8t64 libssl3t64 libtirpc3t64 libunistring5 perl-modules-5.38 The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-common binutils-x86-64-linux-gnu bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgomp1 libgpg-error-l10n libgpg-error0 libgpm2 libgprofng0 libgssapi-krb5-2 libhwasan0 libidn2-0 libip4tc2 libitm1 libjansson4 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblsan0 liblzma5 libmd0 libmount1 libncursesw6 libnsl-dev libnsl2 libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libproc2-0 libquadmath0 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libss2 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libtsan2 libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login logsave lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base pinentry-curses procps psmisc readline-common sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 160 upgraded, 23 newly installed, 14 to remove and 0 not upgraded. Need to get 119 MB of archives. After this operation, 78.3 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main amd64 libnsl-dev amd64 1.3.0-3build3 [70.5 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt-dev amd64 1:4.4.36-4 [128 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 libc6-dev amd64 2.39-0ubuntu8 [2124 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libc-dev-bin amd64 2.39-0ubuntu8 [20.4 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libtirpc-common all 1.3.4+ds-1.1build1 [8094 B] Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libtirpc-dev amd64 1.3.4+ds-1.1build1 [193 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe amd64 libnss-nisplus amd64 1.3-5build1 [22.4 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.1build1 [82.6 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 libgssapi-krb5-2 amd64 1.20.1-6ubuntu2 [142 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 libkrb5-3 amd64 1.20.1-6ubuntu2 [347 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libk5crypto3 amd64 1.20.1-6ubuntu2 [81.7 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 libkrb5support0 amd64 1.20.1-6ubuntu2 [33.5 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libacl1 amd64 2.3.2-1 [16.7 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 libapparmor1 amd64 4.0.0-beta3-0ubuntu3 [49.5 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 libaudit-common all 1:3.1.2-2.1build1 [5736 B] Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 libcap-ng0 amd64 0.8.4-2build2 [15.2 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 libaudit1 amd64 1:3.1.2-2.1build1 [46.9 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 libblkid1 amd64 2.39.3-9ubuntu4 [122 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 libcap2 amd64 1:2.66-5ubuntu1 [29.9 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libcrypt1 amd64 1:4.4.36-4 [95.3 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 libgpg-error-l10n all 1.47-3build1 [8024 B] Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 libgpg-error0 amd64 1.47-3build1 [70.0 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 libgcrypt20 amd64 1.10.3-2 [532 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 liblzma5 amd64 5.6.1+really5.4.5-1 [127 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libzstd1 amd64 1.5.5+dfsg2-2 [297 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 libkmod2 amd64 31+20240202-2ubuntu5 [51.5 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-8-0 amd64 10.42-4ubuntu1 [228 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 libselinux1 amd64 3.5-2ubuntu2 [79.6 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 libmount1 amd64 2.39.3-9ubuntu4 [134 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 perl-modules-5.38 all 5.38.2-3.2build2 [3110 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-6build1 [734 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 libgdbm6t64 amd64 1.23-5.1build1 [34.4 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 libgdbm-compat4t64 amd64 1.23-5.1build1 [6710 B] Get:34 http://ftpmaster.internal/ubuntu noble/main amd64 libperl5.38t64 amd64 5.38.2-3.2build2 [4873 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 perl amd64 5.38.2-3.2build2 [231 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 perl-base amd64 5.38.2-3.2build2 [1823 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 liblocale-gettext-perl amd64 1.07-6ubuntu5 [15.8 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 libtext-iconv-perl amd64 1.7-8build3 [13.5 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 libtext-charwidth-perl amd64 0.04-11build3 [9358 B] Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 libc6 amd64 2.39-0ubuntu8 [3265 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 libc-bin amd64 2.39-0ubuntu8 [682 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 openssl amd64 3.0.13-0ubuntu3 [1002 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 libsystemd-shared amd64 255.4-1ubuntu7 [2067 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 libcryptsetup12 amd64 2:2.7.0-1ubuntu3 [266 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main amd64 libssl3t64 amd64 3.0.13-0ubuntu3 [1936 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main amd64 systemd-dev all 255.4-1ubuntu7 [104 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main amd64 systemd-sysv amd64 255.4-1ubuntu7 [11.9 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main amd64 systemd amd64 255.4-1ubuntu7 [3470 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main amd64 libsystemd0 amd64 255.4-1ubuntu7 [432 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main amd64 libpam-modules-bin amd64 1.5.3-5ubuntu4 [51.9 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main amd64 libpam-modules amd64 1.5.3-5ubuntu4 [279 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main amd64 libnettle8t64 amd64 3.9.1-2.2build1 [182 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main amd64 libhogweed6t64 amd64 3.9.1-2.2build1 [199 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main amd64 libp11-kit0 amd64 0.25.3-4ubuntu1 [299 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main amd64 libunistring5 amd64 1.1-2 [537 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main amd64 libgnutls30t64 amd64 3.8.3-1.1ubuntu3 [998 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main amd64 libapt-pkg6.0t64 amd64 2.7.14build2 [985 kB] Get:58 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bzip2 amd64 1.0.8-5.1 [34.5 kB] Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 libbz2-1.0 amd64 1.0.8-5.1 [34.3 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-14-base amd64 14-20240330-1ubuntu2 [47.5 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-s1 amd64 14-20240330-1ubuntu2 [77.7 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++6 amd64 14-20240330-1ubuntu2 [795 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main amd64 libudev1 amd64 255.4-1ubuntu7 [174 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main amd64 libxxhash0 amd64 0.8.2-2 [25.5 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main amd64 zlib1g amd64 1:1.3.dfsg-3.1ubuntu2 [62.8 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main amd64 libffi8 amd64 3.4.6-1 [24.7 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main amd64 libidn2-0 amd64 2.3.7-2 [66.0 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main amd64 libdebconfclient0 amd64 0.271ubuntu3 [11.4 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main amd64 base-passwd amd64 3.6.3 [51.2 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main amd64 libsqlite3-0 amd64 3.45.1-1ubuntu2 [701 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main amd64 gpg amd64 2.4.4-2ubuntu17 [565 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main amd64 libreadline8t64 amd64 8.2-4build1 [153 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main amd64 readline-common all 8.2-4build1 [56.5 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main amd64 libncursesw6 amd64 6.4+20240113-1ubuntu1 [148 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main amd64 libtinfo6 amd64 6.4+20240113-1ubuntu1 [108 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main amd64 gpg-agent amd64 2.4.4-2ubuntu17 [227 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main amd64 gpgconf amd64 2.4.4-2ubuntu17 [103 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main amd64 pinentry-curses amd64 1.2.1-3ubuntu5 [35.2 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main amd64 init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main amd64 libnpth0t64 amd64 1.6-3.1build1 [8378 B] Get:81 http://ftpmaster.internal/ubuntu noble/main amd64 gpgv amd64 2.4.4-2ubuntu17 [157 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main amd64 ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main amd64 libseccomp2 amd64 2.5.5-1ubuntu3 [50.3 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main amd64 apt-utils amd64 2.7.14build2 [217 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main amd64 apt amd64 2.7.14build2 [1375 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main amd64 debconf-i18n all 1.5.86 [205 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main amd64 debconf all 1.5.86 [124 kB] Get:88 http://ftpmaster.internal/ubuntu noble/main amd64 libpam0g amd64 1.5.3-5ubuntu4 [67.6 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main amd64 libargon2-1 amd64 0~20190702+dfsg-4 [21.4 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main amd64 libdevmapper1.02.1 amd64 2:1.02.185-3ubuntu3 [139 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main amd64 libuuid1 amd64 2.39.3-9ubuntu4 [35.1 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main amd64 libfdisk1 amd64 2.39.3-9ubuntu4 [146 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main amd64 mount amd64 2.39.3-9ubuntu4 [118 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main amd64 libcom-err2 amd64 1.47.0-2.4~exp1ubuntu3 [22.7 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main amd64 libkeyutils1 amd64 1.6.3-3 [9386 B] Get:96 http://ftpmaster.internal/ubuntu noble/main amd64 libnsl2 amd64 1.3.0-3build3 [41.4 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main amd64 linux-libc-dev amd64 6.8.0-22.22 [1597 kB] Get:98 http://ftpmaster.internal/ubuntu noble/main amd64 base-files amd64 13ubuntu9 [73.7 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main amd64 debianutils amd64 5.17build1 [89.9 kB] Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 bash amd64 5.2.21-2ubuntu4 [794 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main amd64 bsdutils amd64 1:2.39.3-9ubuntu4 [95.2 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main amd64 coreutils amd64 9.4-3ubuntu6 [1412 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main amd64 tar amd64 1.35+dfsg-3 [253 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main amd64 dpkg amd64 1.22.6ubuntu6 [1283 kB] Get:105 http://ftpmaster.internal/ubuntu noble/main amd64 dash amd64 0.5.12-6ubuntu5 [89.8 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main amd64 diffutils amd64 1:3.10-1 [176 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main amd64 grep amd64 3.11-4 [176 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main amd64 gzip amd64 1.12-1ubuntu2 [98.8 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main amd64 hostname amd64 3.23+nmu2ubuntu1 [11.0 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main amd64 login amd64 1:4.13+dfsg1-4ubuntu1 [201 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main amd64 ncurses-bin amd64 6.4+20240113-1ubuntu1 [188 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main amd64 sed amd64 4.9-2 [204 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main amd64 util-linux amd64 2.39.3-9ubuntu4 [1127 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main amd64 ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main amd64 sysvinit-utils amd64 3.08-6ubuntu2 [34.1 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main amd64 logsave amd64 1.47.0-2.4~exp1ubuntu3 [22.5 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main amd64 libext2fs2t64 amd64 1.47.0-2.4~exp1ubuntu3 [222 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main amd64 e2fsprogs amd64 1.47.0-2.4~exp1ubuntu3 [601 kB] Get:119 http://ftpmaster.internal/ubuntu noble/main amd64 optipng amd64 0.7.8+ds-1build2 [110 kB] Get:120 http://ftpmaster.internal/ubuntu noble/main amd64 libpng16-16t64 amd64 1.6.43-5build1 [187 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main amd64 init amd64 1.66ubuntu1 [6186 B] Get:122 http://ftpmaster.internal/ubuntu noble/main amd64 libsmartcols1 amd64 2.39.3-9ubuntu4 [64.7 kB] Get:123 http://ftpmaster.internal/ubuntu noble/main amd64 uuid-runtime amd64 2.39.3-9ubuntu4 [33.1 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main amd64 libattr1 amd64 1:2.5.2-1 [11.4 kB] Get:125 http://ftpmaster.internal/ubuntu noble/main amd64 libmd0 amd64 1.1.0-2 [27.1 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main amd64 libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main amd64 libsemanage-common all 3.5-1build5 [10.1 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main amd64 libsepol2 amd64 3.5-2 [300 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main amd64 libsemanage2 amd64 3.5-1build5 [93.2 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main amd64 passwd amd64 1:4.13+dfsg1-4ubuntu1 [844 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main amd64 libproc2-0 amd64 2:4.0.4-4ubuntu3 [59.1 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main amd64 libss2 amd64 1.47.0-2.4~exp1ubuntu3 [17.0 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main amd64 mawk amd64 1.3.4.20240123-1 [127 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main amd64 procps amd64 2:4.0.4-4ubuntu3 [708 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main amd64 sensible-utils all 0.0.22 [22.5 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main amd64 ca-certificates all 20240203 [159 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main amd64 krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] Get:138 http://ftpmaster.internal/ubuntu noble-proposed/main amd64 tzdata all 2024a-2ubuntu1 [273 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main amd64 bash-completion all 1:2.11-8 [180 kB] Get:140 http://ftpmaster.internal/ubuntu noble/main amd64 bsdextrautils amd64 2.39.3-9ubuntu4 [73.9 kB] Get:141 http://ftpmaster.internal/ubuntu noble/main amd64 libgpm2 amd64 1.20.7-11 [14.1 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main amd64 libip4tc2 amd64 1.8.10-3ubuntu1 [23.3 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main amd64 libjansson4 amd64 2.14-2build2 [32.8 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main amd64 psmisc amd64 23.7-1build1 [179 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main amd64 xz-utils amd64 5.6.1+really5.4.5-1 [267 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main amd64 libgprofng0 amd64 2.42-4ubuntu2 [851 kB] Get:147 http://ftpmaster.internal/ubuntu noble/main amd64 libctf0 amd64 2.42-4ubuntu2 [94.5 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main amd64 libctf-nobfd0 amd64 2.42-4ubuntu2 [97.1 kB] Get:149 http://ftpmaster.internal/ubuntu noble/main amd64 binutils-x86-64-linux-gnu amd64 2.42-4ubuntu2 [2469 kB] Get:150 http://ftpmaster.internal/ubuntu noble/main amd64 libbinutils amd64 2.42-4ubuntu2 [572 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main amd64 binutils amd64 2.42-4ubuntu2 [18.0 kB] Get:152 http://ftpmaster.internal/ubuntu noble/main amd64 binutils-common amd64 2.42-4ubuntu2 [239 kB] Get:153 http://ftpmaster.internal/ubuntu noble/main amd64 libsframe1 amd64 2.42-4ubuntu2 [14.8 kB] Get:154 http://ftpmaster.internal/ubuntu noble/main amd64 libubsan1 amd64 14-20240330-1ubuntu2 [1172 kB] Get:155 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13 amd64 13.2.0-23ubuntu3 [14.5 kB] Get:156 http://ftpmaster.internal/ubuntu noble/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu3 [2398 kB] Get:157 http://ftpmaster.internal/ubuntu noble/main amd64 libgomp1 amd64 14-20240330-1ubuntu2 [147 kB] Get:158 http://ftpmaster.internal/ubuntu noble/main amd64 libitm1 amd64 14-20240330-1ubuntu2 [29.1 kB] Get:159 http://ftpmaster.internal/ubuntu noble/main amd64 libatomic1 amd64 14-20240330-1ubuntu2 [10.4 kB] Get:160 http://ftpmaster.internal/ubuntu noble/main amd64 libasan8 amd64 14-20240330-1ubuntu2 [3020 kB] Get:161 http://ftpmaster.internal/ubuntu noble/main amd64 liblsan0 amd64 14-20240330-1ubuntu2 [1310 kB] Get:162 http://ftpmaster.internal/ubuntu noble/main amd64 libhwasan0 amd64 14-20240330-1ubuntu2 [1629 kB] Get:163 http://ftpmaster.internal/ubuntu noble/main amd64 libquadmath0 amd64 14-20240330-1ubuntu2 [155 kB] Get:164 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13 amd64 13.2.0-23ubuntu3 [479 kB] Get:165 http://ftpmaster.internal/ubuntu noble/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu3 [2687 kB] Get:166 http://ftpmaster.internal/ubuntu noble/main amd64 libtsan2 amd64 14-20240330-1ubuntu2 [2731 kB] Get:167 http://ftpmaster.internal/ubuntu noble/main amd64 libcc1-0 amd64 14-20240330-1ubuntu2 [47.7 kB] Get:168 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13 amd64 13.2.0-23ubuntu3 [1034 B] Get:169 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-base amd64 13.2.0-23ubuntu3 [48.6 kB] Get:170 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu3 [21.9 MB] Get:171 http://ftpmaster.internal/ubuntu noble/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu3 [12.5 MB] Get:172 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu3 [11.2 MB] Get:173 http://ftpmaster.internal/ubuntu noble/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] Get:174 http://ftpmaster.internal/ubuntu noble/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] Get:175 http://ftpmaster.internal/ubuntu noble/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] Get:176 http://ftpmaster.internal/ubuntu noble/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] Get:177 http://ftpmaster.internal/ubuntu noble/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] Get:178 http://ftpmaster.internal/ubuntu noble/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] Get:179 http://ftpmaster.internal/ubuntu noble/main amd64 dpkg-dev all 1.22.6ubuntu6 [1074 kB] Get:180 http://ftpmaster.internal/ubuntu noble/main amd64 libdpkg-perl all 1.22.6ubuntu6 [268 kB] Get:181 http://ftpmaster.internal/ubuntu noble/main amd64 lto-disabled-list all 47 [12.4 kB] Get:182 http://ftpmaster.internal/ubuntu noble/main amd64 libfakeroot amd64 1.33-1 [32.4 kB] Get:183 http://ftpmaster.internal/ubuntu noble/main amd64 fakeroot amd64 1.33-1 [67.2 kB] Preconfiguring packages ... Fetched 119 MB in 1s (137 MB/s) (Reading database ... 13648 files and directories currently installed.) Preparing to unpack .../0-libnsl-dev_1.3.0-3build3_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../1-libcrypt-dev_1%3a4.4.36-4_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../2-libc6-dev_2.39-0ubuntu8_amd64.deb ... Unpacking libc6-dev:amd64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../3-libc-dev-bin_2.39-0ubuntu8_amd64.deb ... Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../4-libtirpc-common_1.3.4+ds-1.1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../5-libtirpc-dev_1.3.4+ds-1.1build1_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../6-libnss-nisplus_1.3-5build1_amd64.deb ... Unpacking libnss-nisplus:amd64 (1.3-5build1) over (1.3-0ubuntu6) ... dpkg: libtirpc3:amd64: dependency problems, but removing anyway as you requested: libnsl2:amd64 depends on libtirpc3 (>= 1.0.2). (Reading database ... 13652 files and directories currently installed.) Removing libtirpc3:amd64 (1.3.3+ds-1) ... Selecting previously unselected package libtirpc3t64:amd64. (Reading database ... 13646 files and directories currently installed.) Preparing to unpack .../0-libtirpc3t64_1.3.4+ds-1.1build1_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.1build1) ... Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../3-libk5crypto3_1.20.1-6ubuntu2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../5-libacl1_2.3.2-1_amd64.deb ... Unpacking libacl1:amd64 (2.3.2-1) over (2.3.1-3) ... Setting up libacl1:amd64 (2.3.2-1) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu3_amd64.deb ... Unpacking libapparmor1:amd64 (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1build1) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2build2_amd64.deb ... Unpacking libcap-ng0:amd64 (0.8.4-2build2) over (0.8.3-1build2) ... Setting up libcap-ng0:amd64 (0.8.4-2build2) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_amd64.deb ... Unpacking libaudit1:amd64 (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit1:amd64 (1:3.1.2-2.1build1) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-9ubuntu4_amd64.deb ... Unpacking libblkid1:amd64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libblkid1:amd64 (2.39.3-9ubuntu4) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_amd64.deb ... Unpacking libcap2:amd64 (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... Setting up libcap2:amd64 (1:2.66-5ubuntu1) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.36-4_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:amd64 (1:4.4.36-4) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_amd64.deb ... Unpacking libgpg-error0:amd64 (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:amd64 (1.47-3build1) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2_amd64.deb ... Unpacking libgcrypt20:amd64 (1.10.3-2) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:amd64 (1.10.3-2) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_amd64.deb ... Unpacking liblzma5:amd64 (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Setting up liblzma5:amd64 (5.6.1+really5.4.5-1) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_amd64.deb ... Unpacking libzstd1:amd64 (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:amd64 (1.5.5+dfsg2-2) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libkmod2_31+20240202-2ubuntu5_amd64.deb ... Unpacking libkmod2:amd64 (31+20240202-2ubuntu5) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:amd64 (10.42-4ubuntu1) ... (Reading database ... 13657 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2ubuntu2_amd64.deb ... Unpacking libselinux1:amd64 (3.5-2ubuntu2) over (3.5-1) ... Setting up libselinux1:amd64 (3.5-2ubuntu2) ... (Reading database ... 13658 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-9ubuntu4_amd64.deb ... Unpacking libmount1:amd64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libmount1:amd64 (2.39.3-9ubuntu4) ... (Reading database ... 13658 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3.2build2_amd64.deb ... Unpacking perl (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3.2build2_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3.2build2) ... dpkg: libdb5.3:amd64: dependency problems, but removing anyway as you requested: libperl5.36:amd64 depends on libdb5.3. libpam-modules:amd64 depends on libdb5.3. apt-utils depends on libdb5.3. (Reading database ... 15070 files and directories currently installed.) Removing libdb5.3:amd64 (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb5.3t64:amd64. (Reading database ... 15064 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6build1_amd64.deb ... Unpacking libdb5.3t64:amd64 (5.3.28+dfsg2-6build1) ... dpkg: libgdbm6:amd64: dependency problems, but removing anyway as you requested: libperl5.36:amd64 depends on libgdbm6 (>= 1.21). libgdbm-compat4:amd64 depends on libgdbm6 (>= 1.16). (Reading database ... 15070 files and directories currently installed.) Removing libgdbm6:amd64 (1.23-3) ... Selecting previously unselected package libgdbm6t64:amd64. (Reading database ... 15065 files and directories currently installed.) Preparing to unpack .../libgdbm6t64_1.23-5.1build1_amd64.deb ... Unpacking libgdbm6t64:amd64 (1.23-5.1build1) ... dpkg: libgdbm-compat4:amd64: dependency problems, but removing anyway as you requested: libperl5.36:amd64 depends on libgdbm-compat4 (>= 1.18-3). (Reading database ... 15071 files and directories currently installed.) Removing libgdbm-compat4:amd64 (1.23-3) ... Selecting previously unselected package libgdbm-compat4t64:amd64. (Reading database ... 15066 files and directories currently installed.) Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_amd64.deb ... Unpacking libgdbm-compat4t64:amd64 (1.23-5.1build1) ... Selecting previously unselected package libperl5.38t64:amd64. Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2_amd64.deb ... Unpacking libperl5.38t64:amd64 (5.38.2-3.2build2) ... Preparing to unpack .../perl-base_5.38.2-3.2build2_amd64.deb ... Unpacking perl-base (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3.2build2) ... (Reading database ... 15597 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu5_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6) ... Preparing to unpack .../libtext-iconv-perl_1.7-8build3_amd64.deb ... Unpacking libtext-iconv-perl:amd64 (1.7-8build3) over (1.7-8) ... Preparing to unpack .../libtext-charwidth-perl_0.04-11build3_amd64.deb ... Unpacking libtext-charwidth-perl:amd64 (0.04-11build3) over (0.04-11) ... Preparing to unpack .../libc6_2.39-0ubuntu8_amd64.deb ... Unpacking libc6:amd64 (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc6:amd64 (2.39-0ubuntu8) ... (Reading database ... 15601 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu8_amd64.deb ... Unpacking libc-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu8) ... (Reading database ... 15601 files and directories currently installed.) Preparing to unpack .../openssl_3.0.13-0ubuntu3_amd64.deb ... Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../libsystemd-shared_255.4-1ubuntu7_amd64.deb ... Unpacking libsystemd-shared:amd64 (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu3_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.7.0-1ubuntu3) over (2:2.6.1-4ubuntu3) ... dpkg: libssl3:amd64: dependency problems, but removing anyway as you requested: systemd depends on libssl3 (>= 3.0.0). libkmod2:amd64 depends on libssl3 (>= 3.0.0). libcryptsetup12:amd64 depends on libssl3 (>= 3.0.0). (Reading database ... 15600 files and directories currently installed.) Removing libssl3:amd64 (3.0.10-1ubuntu2) ... Selecting previously unselected package libssl3t64:amd64. (Reading database ... 15589 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_amd64.deb ... Unpacking libssl3t64:amd64 (3.0.13-0ubuntu3) ... Setting up libssl3t64:amd64 (3.0.13-0ubuntu3) ... (Reading database ... 15602 files and directories currently installed.) Preparing to unpack .../systemd-dev_255.4-1ubuntu7_all.deb ... Unpacking systemd-dev (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-sysv_255.4-1ubuntu7_amd64.deb ... Unpacking systemd-sysv (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd_255.4-1ubuntu7_amd64.deb ... Unpacking systemd (255.4-1ubuntu7) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd0_255.4-1ubuntu7_amd64.deb ... Unpacking libsystemd0:amd64 (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libsystemd0:amd64 (255.4-1ubuntu7) ... (Reading database ... 15764 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_amd64.deb ... Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... (Reading database ... 15763 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_amd64.deb ... Unpacking libpam-modules:amd64 (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/x86_64-linux-gnu/security': Directory not empty Setting up libpam-modules:amd64 (1.5.3-5ubuntu4) ... Installing new version of config file /etc/security/namespace.init ... dpkg: libhogweed6:amd64: dependency problems, but removing anyway as you requested: libgnutls30:amd64 depends on libhogweed6 (>= 3.6). (Reading database ... 15760 files and directories currently installed.) Removing libhogweed6:amd64 (3.9.1-2) ... dpkg: libnettle8:amd64: dependency problems, but removing anyway as you requested: libgnutls30:amd64 depends on libnettle8 (>= 3.7~). Removing libnettle8:amd64 (3.9.1-2) ... Selecting previously unselected package libnettle8t64:amd64. (Reading database ... 15748 files and directories currently installed.) Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_amd64.deb ... Unpacking libnettle8t64:amd64 (3.9.1-2.2build1) ... Setting up libnettle8t64:amd64 (3.9.1-2.2build1) ... Selecting previously unselected package libhogweed6t64:amd64. (Reading database ... 15756 files and directories currently installed.) Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_amd64.deb ... Unpacking libhogweed6t64:amd64 (3.9.1-2.2build1) ... Setting up libhogweed6t64:amd64 (3.9.1-2.2build1) ... (Reading database ... 15762 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu1_amd64.deb ... Unpacking libp11-kit0:amd64 (0.25.3-4ubuntu1) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:amd64 (0.25.3-4ubuntu1) ... Selecting previously unselected package libunistring5:amd64. (Reading database ... 15762 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_amd64.deb ... Unpacking libunistring5:amd64 (1.1-2) ... Setting up libunistring5:amd64 (1.1-2) ... dpkg: libgnutls30:amd64: dependency problems, but removing anyway as you requested: apt depends on libgnutls30 (>= 3.7.5). (Reading database ... 15767 files and directories currently installed.) Removing libgnutls30:amd64 (3.8.1-4ubuntu1) ... Selecting previously unselected package libgnutls30t64:amd64. (Reading database ... 15757 files and directories currently installed.) Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_amd64.deb ... Unpacking libgnutls30t64:amd64 (3.8.3-1.1ubuntu3) ... Setting up libgnutls30t64:amd64 (3.8.3-1.1ubuntu3) ... dpkg: libapt-pkg6.0:amd64: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). (Reading database ... 15769 files and directories currently installed.) Removing libapt-pkg6.0:amd64 (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:amd64. (Reading database ... 15720 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.14build2_amd64.deb ... Unpacking libapt-pkg6.0t64:amd64 (2.7.14build2) ... Setting up libapt-pkg6.0t64:amd64 (2.7.14build2) ... (Reading database ... 15770 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5.1_amd64.deb ... Unpacking bzip2 (1.0.8-5.1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5.1_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.8-5.1) over (1.0.8-5build1) ... Setting up libbz2-1.0:amd64 (1.0.8-5.1) ... Selecting previously unselected package gcc-14-base:amd64. (Reading database ... 15770 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240330-1ubuntu2_amd64.deb ... Unpacking gcc-14-base:amd64 (14-20240330-1ubuntu2) ... Setting up gcc-14-base:amd64 (14-20240330-1ubuntu2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240330-1ubuntu2_amd64.deb ... Unpacking libgcc-s1:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:amd64 (14-20240330-1ubuntu2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240330-1ubuntu2_amd64.deb ... Unpacking libstdc++6:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:amd64 (14-20240330-1ubuntu2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libudev1_255.4-1ubuntu7_amd64.deb ... Unpacking libudev1:amd64 (255.4-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libudev1:amd64 (255.4-1ubuntu7) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_amd64.deb ... Unpacking libxxhash0:amd64 (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:amd64 (0.8.2-2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu2) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:amd64 (1:1.3.dfsg-3.1ubuntu2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1_amd64.deb ... Unpacking libffi8:amd64 (3.4.6-1) over (3.4.4-1) ... Setting up libffi8:amd64 (3.4.6-1) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.7-2) over (2.3.4-1) ... Setting up libidn2-0:amd64 (2.3.7-2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu3_amd64.deb ... Unpacking libdebconfclient0:amd64 (0.271ubuntu3) over (0.270ubuntu1) ... Setting up libdebconfclient0:amd64 (0.271ubuntu3) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_amd64.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.45.1-1ubuntu2) over (3.42.0-1) ... Preparing to unpack .../gpg_2.4.4-2ubuntu17_amd64.deb ... Unpacking gpg (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... dpkg: libreadline8:amd64: dependency problems, but removing anyway as you requested: gpgconf depends on libreadline8 (>= 6.0). (Reading database ... 15775 files and directories currently installed.) Removing libreadline8:amd64 (8.2-1.3) ... Selecting previously unselected package libreadline8t64:amd64. (Reading database ... 15763 files and directories currently installed.) Preparing to unpack .../libreadline8t64_8.2-4build1_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-4build1) ... Preparing to unpack .../readline-common_8.2-4build1_all.deb ... Unpacking readline-common (8.2-4build1) over (8.2-1.3) ... Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_amd64.deb ... Unpacking libncursesw6:amd64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_amd64.deb ... Unpacking libtinfo6:amd64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up libtinfo6:amd64 (6.4+20240113-1ubuntu1) ... (Reading database ... 15783 files and directories currently installed.) Preparing to unpack .../gpg-agent_2.4.4-2ubuntu17_amd64.deb ... Unpacking gpg-agent (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpgconf_2.4.4-2ubuntu17_amd64.deb ... Unpacking gpgconf (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu5_amd64.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu5) over (1.2.1-1ubuntu1) ... Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15782 files and directories currently installed.) Removing libnpth0:amd64 (1.6-3build2) ... Selecting previously unselected package libnpth0t64:amd64. (Reading database ... 15777 files and directories currently installed.) Preparing to unpack .../libnpth0t64_1.6-3.1build1_amd64.deb ... Unpacking libnpth0t64:amd64 (1.6-3.1build1) ... Setting up libnpth0t64:amd64 (1.6-3.1build1) ... (Reading database ... 15783 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu17_amd64.deb ... Unpacking gpgv (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu17) ... (Reading database ... 15783 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15783 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.5-1ubuntu3) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:amd64 (2.5.5-1ubuntu3) ... (Reading database ... 15783 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.14build2_amd64.deb ... Unpacking apt-utils (2.7.14build2) over (2.7.3) ... Preparing to unpack .../apt_2.7.14build2_amd64.deb ... Unpacking apt (2.7.14build2) over (2.7.3) ... Setting up apt (2.7.14build2) ... (Reading database ... 15783 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... Unpacking debconf-i18n (1.5.86) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86_all.deb ... Unpacking debconf (1.5.86) over (1.5.82) ... Setting up debconf (1.5.86) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15782 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_amd64.deb ... Unpacking libpam0g:amd64 (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam0g:amd64 (1.5.3-5ubuntu4) ... (Reading database ... 15781 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_amd64.deb ... Unpacking libargon2-1:amd64 (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu3) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libuuid1_2.39.3-9ubuntu4_amd64.deb ... Unpacking libuuid1:amd64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libuuid1:amd64 (2.39.3-9ubuntu4) ... (Reading database ... 15781 files and directories currently installed.) Preparing to unpack .../0-libfdisk1_2.39.3-9ubuntu4_amd64.deb ... Unpacking libfdisk1:amd64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../1-mount_2.39.3-9ubuntu4_amd64.deb ... Unpacking mount (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../2-libcom-err2_1.47.0-2.4~exp1ubuntu3_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... Preparing to unpack .../3-libkeyutils1_1.6.3-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-3) over (1.6.3-2) ... Preparing to unpack .../4-libnsl2_1.3.0-3build3_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../5-linux-libc-dev_6.8.0-22.22_amd64.deb ... Unpacking linux-libc-dev:amd64 (6.8.0-22.22) over (6.5.0-9.9) ... Preparing to unpack .../6-base-files_13ubuntu9_amd64.deb ... Unpacking base-files (13ubuntu9) over (13ubuntu3) ... Setting up base-files (13ubuntu9) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 15798 files and directories currently installed.) Preparing to unpack .../debianutils_5.17build1_amd64.deb ... Unpacking debianutils (5.17build1) over (5.8-1) ... Setting up debianutils (5.17build1) ... (Reading database ... 15797 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu4_amd64.deb ... Unpacking bash (5.2.21-2ubuntu4) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu4) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15797 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu4_amd64.deb ... Unpacking bsdutils (1:2.39.3-9ubuntu4) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-9ubuntu4) ... (Reading database ... 15797 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu6_amd64.deb ... Unpacking coreutils (9.4-3ubuntu6) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu6) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_amd64.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.6ubuntu6_amd64.deb ... Unpacking dpkg (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.6ubuntu6) ... (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu5_amd64.deb ... Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu5) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_amd64.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../archives/grep_3.11-4_amd64.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu2_amd64.deb ... Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu2) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu1_amd64.deb ... Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu1) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_amd64.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_amd64.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_amd64.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-9ubuntu4_amd64.deb ... Unpacking util-linux (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-9ubuntu4) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu1) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_amd64.deb ... Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu2) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_amd64.deb ... Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... dpkg: libext2fs2:amd64: dependency problems, but removing anyway as you requested: e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). (Reading database ... 15773 files and directories currently installed.) Removing libext2fs2:amd64 (1.47.0-2ubuntu1) ... Selecting previously unselected package libext2fs2t64:amd64. (Reading database ... 15766 files and directories currently installed.) Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2 to /lib/x86_64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/x86_64-linux-gnu/libe2p.so.2.3 to /lib/x86_64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2 to /lib/x86_64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/x86_64-linux-gnu/libext2fs.so.2.4 to /lib/x86_64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' Unpacking libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu3) ... Setting up libcom-err2:amd64 (1.47.0-2.4~exp1ubuntu3) ... Setting up libext2fs2t64:amd64 (1.47.0-2.4~exp1ubuntu3) ... (Reading database ... 15782 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu3_amd64.deb ... Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/udev': Directory not empty Preparing to unpack .../optipng_0.7.8+ds-1build2_amd64.deb ... Unpacking optipng (0.7.8+ds-1build2) over (0.7.7-2build1) ... (Reading database ... 15780 files and directories currently installed.) Removing libpng16-16:amd64 (1.6.40-1) ... Selecting previously unselected package libpng16-16t64:amd64. (Reading database ... 15770 files and directories currently installed.) Preparing to unpack .../libpng16-16t64_1.6.43-5build1_amd64.deb ... Unpacking libpng16-16t64:amd64 (1.6.43-5build1) ... Setting up libapparmor1:amd64 (4.0.0-beta3-0ubuntu3) ... Setting up libargon2-1:amd64 (0~20190702+dfsg-4) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.185-3ubuntu3) ... Setting up libcryptsetup12:amd64 (2:2.7.0-1ubuntu3) ... Setting up libfdisk1:amd64 (2.39.3-9ubuntu4) ... Setting up libkmod2:amd64 (31+20240202-2ubuntu5) ... Setting up libsystemd-shared:amd64 (255.4-1ubuntu7) ... Setting up systemd-dev (255.4-1ubuntu7) ... Setting up mount (2.39.3-9ubuntu4) ... Setting up systemd (255.4-1ubuntu7) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu7) ... (Reading database ... 15781 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_amd64.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu4_amd64.deb ... Unpacking libsmartcols1:amd64 (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:amd64 (2.39.3-9ubuntu4) ... (Reading database ... 15782 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu4_amd64.deb ... Unpacking uuid-runtime (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... dpkg: warning: unable to delete old directory '/lib/systemd/system': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd': Directory not empty Preparing to unpack .../libattr1_1%3a2.5.2-1_amd64.deb ... Unpacking libattr1:amd64 (1:2.5.2-1) over (1:2.5.1-4) ... Setting up libattr1:amd64 (1:2.5.2-1) ... (Reading database ... 15780 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_amd64.deb ... Unpacking libmd0:amd64 (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:amd64 (1.1.0-2) ... (Reading database ... 15780 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-5ubuntu4) ... (Reading database ... 15779 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... Unpacking libsemanage-common (3.5-1build5) over (3.5-1) ... Setting up libsemanage-common (3.5-1build5) ... (Reading database ... 15779 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_amd64.deb ... Unpacking libsepol2:amd64 (3.5-2) over (3.5-1) ... Setting up libsepol2:amd64 (3.5-2) ... (Reading database ... 15779 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build5_amd64.deb ... Unpacking libsemanage2:amd64 (3.5-1build5) over (3.5-1) ... Setting up libsemanage2:amd64 (3.5-1build5) ... (Reading database ... 15779 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_amd64.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... (Reading database ... 15779 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu3_amd64.deb ... Unpacking libproc2-0:amd64 (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu3_amd64.deb ... Unpacking libss2:amd64 (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2ubuntu1) ... Preparing to unpack .../02-mawk_1.3.4.20240123-1_amd64.deb ... Unpacking mawk (1.3.4.20240123-1) over (1.3.4.20230730-1) ... Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu3_amd64.deb ... Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-6ubuntu2_all.deb ... Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-tzdata_2024a-2ubuntu1_all.deb ... Unpacking tzdata (2024a-2ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../08-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.3-9ubuntu4_amd64.deb ... Unpacking bsdextrautils (2.39.3-9ubuntu4) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libgpm2_1.20.7-11_amd64.deb ... Unpacking libgpm2:amd64 (1.20.7-11) over (1.20.7-10build1) ... Preparing to unpack .../11-libip4tc2_1.8.10-3ubuntu1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.10-3ubuntu1) over (1.8.9-2ubuntu2) ... Preparing to unpack .../12-libjansson4_2.14-2build2_amd64.deb ... Unpacking libjansson4:amd64 (2.14-2build2) over (2.14-2) ... Preparing to unpack .../13-psmisc_23.7-1build1_amd64.deb ... Unpacking psmisc (23.7-1build1) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.6.1+really5.4.5-1_amd64.deb ... Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Preparing to unpack .../15-libgprofng0_2.42-4ubuntu2_amd64.deb ... Unpacking libgprofng0:amd64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../16-libctf0_2.42-4ubuntu2_amd64.deb ... Unpacking libctf0:amd64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../17-libctf-nobfd0_2.42-4ubuntu2_amd64.deb ... Unpacking libctf-nobfd0:amd64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../18-binutils-x86-64-linux-gnu_2.42-4ubuntu2_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../19-libbinutils_2.42-4ubuntu2_amd64.deb ... Unpacking libbinutils:amd64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../20-binutils_2.42-4ubuntu2_amd64.deb ... Unpacking binutils (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../21-binutils-common_2.42-4ubuntu2_amd64.deb ... Unpacking binutils-common:amd64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../22-libsframe1_2.42-4ubuntu2_amd64.deb ... Unpacking libsframe1:amd64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../23-libubsan1_14-20240330-1ubuntu2_amd64.deb ... Unpacking libubsan1:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../24-g++-13_13.2.0-23ubuntu3_amd64.deb ... Unpacking g++-13 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../25-libstdc++-13-dev_13.2.0-23ubuntu3_amd64.deb ... Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../26-libgomp1_14-20240330-1ubuntu2_amd64.deb ... Unpacking libgomp1:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../27-libitm1_14-20240330-1ubuntu2_amd64.deb ... Unpacking libitm1:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-libatomic1_14-20240330-1ubuntu2_amd64.deb ... Unpacking libatomic1:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libasan8_14-20240330-1ubuntu2_amd64.deb ... Unpacking libasan8:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-liblsan0_14-20240330-1ubuntu2_amd64.deb ... Unpacking liblsan0:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-libhwasan0_14-20240330-1ubuntu2_amd64.deb ... Unpacking libhwasan0:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-libquadmath0_14-20240330-1ubuntu2_amd64.deb ... Unpacking libquadmath0:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../33-gcc-13_13.2.0-23ubuntu3_amd64.deb ... Unpacking gcc-13 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../34-libgcc-13-dev_13.2.0-23ubuntu3_amd64.deb ... Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../35-libtsan2_14-20240330-1ubuntu2_amd64.deb ... Unpacking libtsan2:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../36-libcc1-0_14-20240330-1ubuntu2_amd64.deb ... Unpacking libcc1-0:amd64 (14-20240330-1ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../37-cpp-13_13.2.0-23ubuntu3_amd64.deb ... Unpacking cpp-13 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Preparing to unpack .../38-gcc-13-base_13.2.0-23ubuntu3_amd64.deb ... Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu3) over (13.2.0-4ubuntu3) ... Selecting previously unselected package gcc-13-x86-64-linux-gnu. Preparing to unpack .../39-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu3_amd64.deb ... Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu3) ... Selecting previously unselected package g++-13-x86-64-linux-gnu. Preparing to unpack .../40-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu3_amd64.deb ... Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu3) ... Selecting previously unselected package cpp-13-x86-64-linux-gnu. Preparing to unpack .../41-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu3_amd64.deb ... Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu3) ... Preparing to unpack .../42-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../43-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../44-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-x86-64-linux-gnu. Preparing to unpack .../45-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-x86-64-linux-gnu. Preparing to unpack .../46-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-x86-64-linux-gnu. Preparing to unpack .../47-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... Preparing to unpack .../48-dpkg-dev_1.22.6ubuntu6_all.deb ... Unpacking dpkg-dev (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../49-libdpkg-perl_1.22.6ubuntu6_all.deb ... Unpacking libdpkg-perl (1.22.6ubuntu6) over (1.22.0ubuntu1) ... Preparing to unpack .../50-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../51-libfakeroot_1.33-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.33-1) over (1.32.1-1) ... Preparing to unpack .../52-fakeroot_1.33-1_amd64.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Setting up libip4tc2:amd64 (1.8.10-3ubuntu1) ... Setting up libtext-iconv-perl:amd64 (1.7-8build3) ... Setting up libtext-charwidth-perl:amd64 (0.04-11build3) ... Setting up libkeyutils1:amd64 (1.6.3-3) ... Setting up lto-disabled-list (47) ... Setting up libgpm2:amd64 (1.20.7-11) ... Setting up libgdbm6t64:amd64 (1.23-5.1build1) ... Setting up bsdextrautils (2.39.3-9ubuntu4) ... Setting up init (1.66ubuntu1) ... Setting up libgdbm-compat4t64:amd64 (1.23-5.1build1) ... Setting up psmisc (23.7-1build1) ... Setting up libtirpc-common (1.3.4+ds-1.1build1) ... Setting up libsqlite3-0:amd64 (3.45.1-1ubuntu2) ... Setting up binutils-common:amd64 (2.42-4ubuntu2) ... Installing new version of config file /etc/gprofng.rc ... Setting up linux-libc-dev:amd64 (6.8.0-22.22) ... Setting up libctf-nobfd0:amd64 (2.42-4ubuntu2) ... Setting up krb5-locales (1.20.1-6ubuntu2) ... Setting up libgomp1:amd64 (14-20240330-1ubuntu2) ... Setting up bzip2 (1.0.8-5.1) ... Setting up libsframe1:amd64 (2.42-4ubuntu2) ... Setting up libfakeroot:amd64 (1.33-1) ... Setting up libjansson4:amd64 (2.14-2build2) ... Setting up libkrb5support0:amd64 (1.20.1-6ubuntu2) ... Setting up tzdata (2024a-2ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Apr 8 14:57:08 UTC 2024. Universal Time is now: Mon Apr 8 14:57:08 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up gcc-13-base:amd64 (13.2.0-23ubuntu3) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.6.1+really5.4.5-1) ... Setting up perl-modules-5.38 (5.38.2-3.2build2) ... Setting up libquadmath0:amd64 (14-20240330-1ubuntu2) ... Setting up libproc2-0:amd64 (2:4.0.4-4ubuntu3) ... Setting up libpng16-16t64:amd64 (1.6.43-5build1) ... Setting up libatomic1:amd64 (14-20240330-1ubuntu2) ... Setting up libss2:amd64 (1.47.0-2.4~exp1ubuntu3) ... Setting up libncursesw6:amd64 (6.4+20240113-1ubuntu1) ... Setting up libk5crypto3:amd64 (1.20.1-6ubuntu2) ... Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... Setting up libdb5.3t64:amd64 (5.3.28+dfsg2-6build1) ... Setting up libubsan1:amd64 (14-20240330-1ubuntu2) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-9ubuntu4) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libhwasan0:amd64 (14-20240330-1ubuntu2) ... Setting up libcrypt-dev:amd64 (1:4.4.36-4) ... Setting up libasan8:amd64 (14-20240330-1ubuntu2) ... Setting up procps (2:4.0.4-4ubuntu3) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1) ... Setting up libkrb5-3:amd64 (1.20.1-6ubuntu2) ... Setting up libperl5.38t64:amd64 (5.38.2-3.2build2) ... Setting up libtsan2:amd64 (14-20240330-1ubuntu2) ... Setting up libbinutils:amd64 (2.42-4ubuntu2) ... Setting up libc-dev-bin (2.39-0ubuntu8) ... Setting up openssl (3.0.13-0ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-4build1) ... Setting up libcc1-0:amd64 (14-20240330-1ubuntu2) ... Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... Setting up liblsan0:amd64 (14-20240330-1ubuntu2) ... Setting up libitm1:amd64 (14-20240330-1ubuntu2) ... Setting up libctf0:amd64 (2.42-4ubuntu2) ... Setting up pinentry-curses (1.2.1-3ubuntu5) ... Setting up apt-utils (2.7.14build2) ... Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu3) ... Setting up debconf-i18n (1.5.86) ... Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up perl (5.38.2-3.2build2) ... Setting up libgprofng0:amd64 (2.42-4ubuntu2) ... Setting up optipng (0.7.8+ds-1build2) ... Setting up libgssapi-krb5-2:amd64 (1.20.1-6ubuntu2) ... Setting up libdpkg-perl (1.22.6ubuntu6) ... Setting up libreadline8t64:amd64 (8.2-4build1) ... Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu3) ... Setting up gpgconf (2.4.4-2ubuntu17) ... Setting up libc6-dev:amd64 (2.39-0ubuntu8) ... Setting up gpg (2.4.4-2ubuntu17) ... Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu3) ... Setting up binutils-x86-64-linux-gnu (2.42-4ubuntu2) ... Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up gpg-agent (2.4.4-2ubuntu17) ... Setting up cpp-13 (13.2.0-23ubuntu3) ... Setting up libtirpc3t64:amd64 (1.3.4+ds-1.1build1) ... Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu3) ... Setting up binutils (2.42-4ubuntu2) ... Setting up dpkg-dev (1.22.6ubuntu6) ... Setting up libtirpc-dev:amd64 (1.3.4+ds-1.1build1) ... Setting up gcc-13 (13.2.0-23ubuntu3) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:amd64 (1.3.0-3build3) ... Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu3) ... Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up libnss-nisplus:amd64 (1.3-5build1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up libnsl-dev:amd64 (1.3.0-3build3) ... Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up g++-13 (13.2.0-23ubuntu3) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... Processing triggers for debianutils (5.17build1) ... (Reading database ... 15824 files and directories currently installed.) Purging configuration files for libssl3:amd64 (3.0.10-1ubuntu2) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-28035899 amd64 noble-proposed -c chroot:build-PACKAGEBUILD-28035899 --arch=amd64 --dist=noble-proposed --nolog -A sudo_1.9.15p5-3ubuntu5.dsc Initiating build PACKAGEBUILD-28035899 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-173-generic #191-Ubuntu SMP Fri Feb 2 13:55:07 UTC 2024 x86_64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on lcy02-amd64-068.buildd +==============================================================================+ | sudo 1.9.15p5-3ubuntu5 (amd64) Mon, 08 Apr 2024 14:57:12 +0000 | +==============================================================================+ Package: sudo Version: 1.9.15p5-3ubuntu5 Source Version: 1.9.15p5-3ubuntu5 Distribution: noble-proposed Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-28035899/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-IP5XJk/resolver-5kr1Cw' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- sudo_1.9.15p5-3ubuntu5.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/sudo-IP5XJk/sudo-1.9.15p5' with '<>' I: NOTICE: Log filtering will replace 'build/sudo-IP5XJk' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, po-debconf, pkgconf, systemd-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev, autoconf, bison, flex, libaudit-dev, zlib1g-dev, po-debconf, pkgconf, systemd-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [474 B] Get:5 copy:/<>/apt_archive ./ Packages [539 B] Fetched 1970 B in 0s (190 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libgssapi-krb5-2 libip4tc2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblocale-gettext-perl libnsl-dev libnsl2 libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-common libtirpc-dev libtirpc3t64 libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bison debhelper debugedit dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libapparmor-dev libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1t64 libelf1t64 libfile-stripnondeterminism-perl libicu74 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1t64 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db pkgconf pkgconf-bin po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison debhelper debugedit dh-autoreconf dh-nss dh-strip-nondeterminism dwz file flex gettext gettext-base groff-base intltool-debian libapparmor-dev libarchive-zip-perl libaudit-dev libcap-ng-dev libdebhelper-perl libdw1t64 libelf1t64 libfile-stripnondeterminism-perl libicu74 libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1t64 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libsasl2-2 libsasl2-dev libsasl2-modules-db libselinux1-dev libsepol-dev libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 55 newly installed, 0 to remove and 0 not upgraded. Need to get 26.2 MB of archives. After this operation, 97.2 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [754 B] Get:2 http://ftpmaster.internal/ubuntu noble/main amd64 m4 amd64 1.4.19-4 [243 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main amd64 flex amd64 2.6.4-8.2 [299 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main amd64 libelf1t64 amd64 0.190-1.1build4 [57.6 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main amd64 libicu74 amd64 74.2-1ubuntu1 [10.9 MB] Get:6 http://ftpmaster.internal/ubuntu noble/main amd64 libxml2 amd64 2.9.14+dfsg-1.3ubuntu3 [762 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main amd64 libmagic-mgc amd64 1:5.45-3build1 [307 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main amd64 libmagic1t64 amd64 1:5.45-3build1 [87.2 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main amd64 file amd64 1:5.45-3build1 [22.0 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main amd64 gettext-base amd64 0.21-14ubuntu1 [38.3 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main amd64 libuchardet0 amd64 0.0.8-1 [75.3 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main amd64 groff-base amd64 1.23.0-3build2 [1020 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main amd64 libpipeline1 amd64 1.5.7-2 [23.6 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main amd64 man-db amd64 2.12.0-4build1 [1237 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main amd64 autoconf all 2.71-3 [339 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main amd64 autotools-dev all 20220109.1 [44.9 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main amd64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main amd64 autopoint all 0.21-14ubuntu1 [422 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main amd64 bison amd64 2:3.8.2+dfsg-1build1 [748 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main amd64 libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main amd64 libtool all 2.4.7-7 [166 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main amd64 dh-autoreconf all 20 [16.1 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main amd64 libsub-override-perl all 0.10-1 [10.0 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main amd64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:27 http://ftpmaster.internal/ubuntu noble/main amd64 libdw1t64 amd64 0.190-1.1build4 [261 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main amd64 debugedit amd64 1:5.0-5build2 [46.1 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main amd64 dwz amd64 0.15-1build6 [115 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main amd64 gettext amd64 0.21-14ubuntu1 [864 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main amd64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main amd64 debhelper all 13.14.1ubuntu5 [869 kB] Get:34 http://ftpmaster.internal/ubuntu noble/universe amd64 dh-nss all 1.7 [11.3 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main amd64 libcap-ng-dev amd64 0.8.4-2build2 [29.9 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-5ubuntu3 [20.3 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-5ubuntu3 [53.2 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main amd64 libldap2 amd64 2.6.7+dfsg-1~exp1ubuntu8 [195 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main amd64 libldap-dev amd64 2.6.7+dfsg-1~exp1ubuntu8 [307 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main amd64 libpam0g-dev amd64 1.5.3-5ubuntu4 [115 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-16-0 amd64 10.42-4ubuntu1 [211 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-32-0 amd64 10.42-4ubuntu1 [198 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-posix3 amd64 10.42-4ubuntu1 [6808 B] Get:44 http://ftpmaster.internal/ubuntu noble/main amd64 libpcre2-dev amd64 10.42-4ubuntu1 [743 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main amd64 libpkgconf3 amd64 1.8.1-2 [31.1 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main amd64 libssl-dev amd64 3.0.13-0ubuntu3 [2406 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main amd64 libsasl2-dev amd64 2.1.28+dfsg1-5ubuntu3 [243 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main amd64 libsepol-dev amd64 3.5-2 [384 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main amd64 libselinux1-dev amd64 3.5-2ubuntu2 [164 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main amd64 pkgconf-bin amd64 1.8.1-2 [20.7 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main amd64 pkgconf amd64 1.8.1-2 [16.8 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main amd64 zlib1g-dev amd64 1:1.3.dfsg-3.1ubuntu2 [894 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main amd64 libapparmor-dev amd64 4.0.0-beta3-0ubuntu3 [70.8 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main amd64 libaudit-dev amd64 1:3.1.2-2.1build1 [80.3 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main amd64 libldap2-dev all 2.6.7+dfsg-1~exp1ubuntu8 [11.1 kB] Preconfiguring packages ... Fetched 26.2 MB in 0s (123 MB/s) Selecting previously unselected package m4. (Reading database ... 15824 files and directories currently installed.) Preparing to unpack .../00-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package flex. Preparing to unpack .../01-flex_2.6.4-8.2_amd64.deb ... Unpacking flex (2.6.4-8.2) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../02-libelf1t64_0.190-1.1build4_amd64.deb ... Unpacking libelf1t64:amd64 (0.190-1.1build4) ... Selecting previously unselected package libicu74:amd64. Preparing to unpack .../03-libicu74_74.2-1ubuntu1_amd64.deb ... Unpacking libicu74:amd64 (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../04-libxml2_2.9.14+dfsg-1.3ubuntu3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.45-3build1_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3build1) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../06-libmagic1t64_1%3a5.45-3build1_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3build1) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.45-3build1_amd64.deb ... Unpacking file (1:5.45-3build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../08-gettext-base_0.21-14ubuntu1_amd64.deb ... Unpacking gettext-base (0.21-14ubuntu1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../09-libuchardet0_0.0.8-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../10-groff-base_1.23.0-3build2_amd64.deb ... Unpacking groff-base (1.23.0-3build2) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../11-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../12-man-db_2.12.0-4build1_amd64.deb ... Unpacking man-db (2.12.0-4build1) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.21-14ubuntu1_all.deb ... Unpacking autopoint (0.21-14ubuntu1) ... Selecting previously unselected package bison. Preparing to unpack .../17-bison_2%3a3.8.2+dfsg-1build1_amd64.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../18-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../22-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../23-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1t64:amd64. Preparing to unpack .../25-libdw1t64_0.190-1.1build4_amd64.deb ... Unpacking libdw1t64:amd64 (0.190-1.1build4) ... Selecting previously unselected package debugedit. Preparing to unpack .../26-debugedit_1%3a5.0-5build2_amd64.deb ... Unpacking debugedit (1:5.0-5build2) ... Selecting previously unselected package dwz. Preparing to unpack .../27-dwz_0.15-1build6_amd64.deb ... Unpacking dwz (0.15-1build6) ... Selecting previously unselected package gettext. Preparing to unpack .../28-gettext_0.21-14ubuntu1_amd64.deb ... Unpacking gettext (0.21-14ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../29-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../30-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../31-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package dh-nss. Preparing to unpack .../32-dh-nss_1.7_all.deb ... Unpacking dh-nss (1.7) ... Selecting previously unselected package libcap-ng-dev:amd64. Preparing to unpack .../33-libcap-ng-dev_0.8.4-2build2_amd64.deb ... Unpacking libcap-ng-dev:amd64 (0.8.4-2build2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../34-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu3) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../35-libsasl2-2_2.1.28+dfsg1-5ubuntu3_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu3) ... Selecting previously unselected package libldap2:amd64. Preparing to unpack .../36-libldap2_2.6.7+dfsg-1~exp1ubuntu8_amd64.deb ... Unpacking libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu8) ... Selecting previously unselected package libldap-dev:amd64. Preparing to unpack .../37-libldap-dev_2.6.7+dfsg-1~exp1ubuntu8_amd64.deb ... Unpacking libldap-dev:amd64 (2.6.7+dfsg-1~exp1ubuntu8) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../38-libpam0g-dev_1.5.3-5ubuntu4_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.5.3-5ubuntu4) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../39-libpcre2-16-0_10.42-4ubuntu1_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../40-libpcre2-32-0_10.42-4ubuntu1_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-posix3:amd64. Preparing to unpack .../41-libpcre2-posix3_10.42-4ubuntu1_amd64.deb ... Unpacking libpcre2-posix3:amd64 (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../42-libpcre2-dev_10.42-4ubuntu1_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.42-4ubuntu1) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../43-libpkgconf3_1.8.1-2_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-2) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../44-libssl-dev_3.0.13-0ubuntu3_amd64.deb ... Unpacking libssl-dev:amd64 (3.0.13-0ubuntu3) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../45-libsasl2-dev_2.1.28+dfsg1-5ubuntu3_amd64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... Selecting previously unselected package libsepol-dev:amd64. Preparing to unpack .../46-libsepol-dev_3.5-2_amd64.deb ... Unpacking libsepol-dev:amd64 (3.5-2) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../47-libselinux1-dev_3.5-2ubuntu2_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.5-2ubuntu2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../48-pkgconf-bin_1.8.1-2_amd64.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../49-pkgconf_1.8.1-2_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-2) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../50-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu2_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2) ... Selecting previously unselected package libapparmor-dev:amd64. Preparing to unpack .../51-libapparmor-dev_4.0.0-beta3-0ubuntu3_amd64.deb ... Unpacking libapparmor-dev:amd64 (4.0.0-beta3-0ubuntu3) ... Selecting previously unselected package libaudit-dev:amd64. Preparing to unpack .../52-libaudit-dev_1%3a3.1.2-2.1build1_amd64.deb ... Unpacking libaudit-dev:amd64 (1:3.1.2-2.1build1) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../53-libldap2-dev_2.6.7+dfsg-1~exp1ubuntu8_all.deb ... Unpacking libldap2-dev (2.6.7+dfsg-1~exp1ubuntu8) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../54-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up libpam0g-dev:amd64 (1.5.3-5ubuntu4) ... Setting up libmagic-mgc (1:5.45-3build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libmagic1t64:amd64 (1:5.45-3build1) ... Setting up gettext-base (0.21-14ubuntu1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-3build1) ... Setting up libpcre2-16-0:amd64 (10.42-4ubuntu1) ... Setting up libelf1t64:amd64 (0.190-1.1build4) ... Setting up libdw1t64:amd64 (0.190-1.1build4) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-5ubuntu3) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:amd64 (10.42-4ubuntu1) ... Setting up libpkgconf3:amd64 (1.8.1-2) ... Setting up libssl-dev:amd64 (3.0.13-0ubuntu3) ... Setting up autopoint (0.21-14ubuntu1) ... Setting up libsepol-dev:amd64 (3.5-2) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-5ubuntu3) ... Setting up autoconf (2.71-3) ... Setting up libicu74:amd64 (74.2-1ubuntu1) ... Setting up zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2) ... Setting up libpcre2-posix3:amd64 (10.42-4ubuntu1) ... Setting up dwz (0.15-1build6) ... Setting up libuchardet0:amd64 (0.0.8-1) ... Setting up libcap-ng-dev:amd64 (0.8.4-2build2) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up debugedit (1:5.0-5build2) ... Setting up libsub-override-perl (0.10-1) ... Setting up libapparmor-dev:amd64 (4.0.0-beta3-0ubuntu3) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3ubuntu3) ... Setting up libldap2:amd64 (2.6.7+dfsg-1~exp1ubuntu8) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up flex (2.6.4-8.2) ... Setting up gettext (0.21-14ubuntu1) ... Setting up libpcre2-dev:amd64 (10.42-4ubuntu1) ... Setting up dh-nss (1.7) ... Setting up libtool (2.4.7-7) ... Setting up libselinux1-dev:amd64 (3.5-2ubuntu2) ... Setting up libaudit-dev:amd64 (1:3.1.2-2.1build1) ... Setting up pkgconf:amd64 (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... Setting up libldap-dev:amd64 (2.6.7+dfsg-1~exp1ubuntu8) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3build2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-4build1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up libldap2-dev (2.6.7+dfsg-1~exp1ubuntu8) ... Setting up debhelper (13.14.1ubuntu5) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-173-generic #191-Ubuntu SMP Fri Feb 2 13:55:07 UTC 2024 amd64 (x86_64) Toolchain package versions: binutils_2.42-4ubuntu2 dpkg-dev_1.22.6ubuntu6 g++-13_13.2.0-23ubuntu3 gcc-13_13.2.0-23ubuntu3 libc6-dev_2.39-0ubuntu8 libstdc++-13-dev_13.2.0-23ubuntu3 libstdc++6_14-20240330-1ubuntu2 linux-libc-dev_6.8.0-22.22 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.14build2 apt-utils_2.7.14build2 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu1 autotools-dev_20220109.1 base-files_13ubuntu9 base-passwd_3.6.3 bash_5.2.21-2ubuntu4 bash-completion_1:2.11-8 binutils_2.42-4ubuntu2 binutils-common_2.42-4ubuntu2 binutils-x86-64-linux-gnu_2.42-4ubuntu2 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.39.3-9ubuntu4 bsdutils_1:2.39.3-9ubuntu4 build-essential_12.10ubuntu1 bzip2_1.0.8-5.1 ca-certificates_20240203 coreutils_9.4-3ubuntu6 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-23ubuntu3 cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu3 cpp-x86-64-linux-gnu_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu5 debconf_1.5.86 debconf-i18n_1.5.86 debhelper_13.14.1ubuntu5 debianutils_5.17build1 debugedit_1:5.0-5build2 dh-autoreconf_20 dh-nss_1.7 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.6ubuntu6 dpkg-dev_1.22.6ubuntu6 dwz_0.15-1build6 e2fsprogs_1.47.0-2.4~exp1ubuntu3 fakeroot_1.33-1 file_1:5.45-3build1 findutils_4.9.0-5 flex_2.6.4-8.2 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-23ubuntu3 g++-13-x86-64-linux-gnu_13.2.0-23ubuntu3 g++-x86-64-linux-gnu_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-23ubuntu3 gcc-13-base_13.2.0-23ubuntu3 gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu3 gcc-14-base_14-20240330-1ubuntu2 gcc-x86-64-linux-gnu_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu1 gettext-base_0.21-14ubuntu1 gpg_2.4.4-2ubuntu17 gpg-agent_2.4.4-2ubuntu17 gpgconf_2.4.4-2ubuntu17 gpgv_2.4.4-2ubuntu17 grep_3.11-4 groff-base_1.23.0-3build2 gzip_1.12-1ubuntu2 hostname_3.23+nmu2ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-6ubuntu2 libacl1_2.3.2-1 libapparmor-dev_4.0.0-beta3-0ubuntu3 libapparmor1_4.0.0-beta3-0ubuntu3 libapt-pkg6.0t64_2.7.14build2 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_14-20240330-1ubuntu2 libassuan0_2.5.6-1 libatomic1_14-20240330-1ubuntu2 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1build1 libaudit-dev_1:3.1.2-2.1build1 libaudit1_1:3.1.2-2.1build1 libbinutils_2.42-4ubuntu2 libblkid1_2.39.3-9ubuntu4 libbz2-1.0_1.0.8-5.1 libc-bin_2.39-0ubuntu8 libc-dev-bin_2.39-0ubuntu8 libc6_2.39-0ubuntu8 libc6-dev_2.39-0ubuntu8 libcap-ng-dev_0.8.4-2build2 libcap-ng0_0.8.4-2build2 libcap2_1:2.66-5ubuntu1 libcc1-0_14-20240330-1ubuntu2 libcom-err2_1.47.0-2.4~exp1ubuntu3 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.7.0-1ubuntu3 libctf-nobfd0_2.42-4ubuntu2 libctf0_2.42-4ubuntu2 libdb5.3t64_5.3.28+dfsg2-6build1 libdebconfclient0_0.271ubuntu3 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu3 libdpkg-perl_1.22.6ubuntu6 libdw1t64_0.190-1.1build4 libelf1t64_0.190-1.1build4 libext2fs2t64_1.47.0-2.4~exp1ubuntu3 libfakeroot_1.33-1 libfdisk1_2.39.3-9ubuntu4 libffi8_3.4.6-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-23ubuntu3 libgcc-s1_14-20240330-1ubuntu2 libgcrypt20_1.10.3-2 libgdbm-compat4t64_1.23-5.1build1 libgdbm6t64_1.23-5.1build1 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30t64_3.8.3-1.1ubuntu3 libgomp1_14-20240330-1ubuntu2 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-11 libgprofng0_2.42-4ubuntu2 libgssapi-krb5-2_1.20.1-6ubuntu2 libhogweed6t64_3.9.1-2.2build1 libhwasan0_14-20240330-1ubuntu2 libicu74_74.2-1ubuntu1 libidn2-0_2.3.7-2 libip4tc2_1.8.10-3ubuntu1 libisl23_0.26-3 libitm1_14-20240330-1ubuntu2 libjansson4_2.14-2build2 libjson-c5_0.17-1 libk5crypto3_1.20.1-6ubuntu2 libkeyutils1_1.6.3-3 libkmod2_31+20240202-2ubuntu5 libkrb5-3_1.20.1-6ubuntu2 libkrb5support0_1.20.1-6ubuntu2 libldap-dev_2.6.7+dfsg-1~exp1ubuntu8 libldap2_2.6.7+dfsg-1~exp1ubuntu8 libldap2-dev_2.6.7+dfsg-1~exp1ubuntu8 liblocale-gettext-perl_1.07-6ubuntu5 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_14-20240330-1ubuntu2 liblz4-1_1.9.4-1 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3build1 libmagic1t64_1:5.45-3build1 libmd0_1.1.0-2 libmount1_2.39.3-9ubuntu4 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1ubuntu1 libnettle8t64_3.9.1-2.2build1 libnpth0t64_1.6-3.1build1 libnsl-dev_1.3.0-3build3 libnsl2_1.3.0-3build3 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-5build1 libp11-kit0_0.25.3-4ubuntu1 libpam-modules_1.5.3-5ubuntu4 libpam-modules-bin_1.5.3-5ubuntu4 libpam-runtime_1.5.3-5ubuntu4 libpam0g_1.5.3-5ubuntu4 libpam0g-dev_1.5.3-5ubuntu4 libpcre2-16-0_10.42-4ubuntu1 libpcre2-32-0_10.42-4ubuntu1 libpcre2-8-0_10.42-4ubuntu1 libpcre2-dev_10.42-4ubuntu1 libpcre2-posix3_10.42-4ubuntu1 libperl5.36_5.36.0-9ubuntu1 libperl5.38t64_5.38.2-3.2build2 libpipeline1_1.5.7-2 libpkgconf3_1.8.1-2 libpng16-16t64_1.6.43-5build1 libproc2-0_2:4.0.4-4ubuntu3 libquadmath0_14-20240330-1ubuntu2 libreadline8t64_8.2-4build1 libsasl2-2_2.1.28+dfsg1-5ubuntu3 libsasl2-dev_2.1.28+dfsg1-5ubuntu3 libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3 libseccomp2_2.5.5-1ubuntu3 libselinux1_3.5-2ubuntu2 libselinux1-dev_3.5-2ubuntu2 libsemanage-common_3.5-1build5 libsemanage2_3.5-1build5 libsepol-dev_3.5-2 libsepol2_3.5-2 libsframe1_2.42-4ubuntu2 libsmartcols1_2.39.3-9ubuntu4 libsqlite3-0_3.45.1-1ubuntu2 libss2_1.47.0-2.4~exp1ubuntu3 libssl-dev_3.0.13-0ubuntu3 libssl3t64_3.0.13-0ubuntu3 libstdc++-13-dev_13.2.0-23ubuntu3 libstdc++6_14-20240330-1ubuntu2 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu7 libsystemd0_255.4-1ubuntu7 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build3 libtext-iconv-perl_1.7-8build3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu1 libtirpc-common_1.3.4+ds-1.1build1 libtirpc-dev_1.3.4+ds-1.1build1 libtirpc3t64_1.3.4+ds-1.1build1 libtool_2.4.7-7 libtsan2_14-20240330-1ubuntu2 libubsan1_14-20240330-1ubuntu2 libuchardet0_0.0.8-1 libudev1_255.4-1ubuntu7 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-9ubuntu4 libxml2_2.9.14+dfsg-1.3ubuntu3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.0-22.22 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-4ubuntu1 logsave_1.47.0-2.4~exp1ubuntu3 lto-disabled-list_47 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-4build1 mawk_1.3.4.20240123-1 mount_2.39.3-9ubuntu4 ncurses-base_6.4+20240113-1ubuntu1 ncurses-bin_6.4+20240113-1ubuntu1 openssl_3.0.13-0ubuntu3 optipng_0.7.8+ds-1build2 passwd_1:4.13+dfsg1-4ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3.2build2 perl-base_5.38.2-3.2build2 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3.2build2 pinentry-curses_1.2.1-3ubuntu5 pkgbinarymangler_154 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu3 psmisc_23.7-1build1 readline-common_8.2-4build1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 systemd_255.4-1ubuntu7 systemd-dev_255.4-1ubuntu7 systemd-sysv_255.4-1ubuntu7 sysvinit-utils_3.08-6ubuntu2 tar_1.35+dfsg-3 tzdata_2024a-2ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-9ubuntu4 uuid-runtime_2.39.3-9ubuntu4 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1ubuntu2 zlib1g-dev_1:1.3.dfsg-3.1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: sudo Binary: sudo, sudo-ldap, libnss-sudo Architecture: any all Version: 1.9.15p5-3ubuntu5 Maintainer: Ubuntu Developers Uploaders: Marc Haber , Hanno Wagner , Hilko Bengen , Bastian Blank Homepage: https://www.sudo.ws/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/sudo-team/sudo Vcs-Git: https://salsa.debian.org/sudo-team/sudo.git Testsuite: autopkgtest Testsuite-Triggers: adduser, cron, ldap-utils, slapd, sssd-common, sssd-ldap Build-Depends: debhelper-compat (= 13), dh-sequence-installnss, libpam0g-dev, libldap2-dev, libsasl2-dev, libapparmor-dev, libselinux1-dev [linux-any], autoconf, bison, flex, libaudit-dev [linux-any], zlib1g-dev, po-debconf, pkgconf, systemd-dev Package-List: libnss-sudo deb admin optional arch=all sudo deb admin optional arch=any sudo-ldap deb admin optional arch=any Checksums-Sha1: d86f3f4cee508609a6ff515ac9f462fb713a730e 5306611 sudo_1.9.15p5.orig.tar.gz aaba7e9cbab1b973275da472555d7e3a4e5b80bc 833 sudo_1.9.15p5.orig.tar.gz.asc 650334bfae98f4395f0a82bc823572220124cda5 55768 sudo_1.9.15p5-3ubuntu5.debian.tar.xz Checksums-Sha256: 558d10b9a1991fb3b9fa7fa7b07ec4405b7aefb5b3cb0b0871dbc81e3a88e558 5306611 sudo_1.9.15p5.orig.tar.gz ca030b4dc43915f0802311384e6cdeae030a765ad51ca116d9d022893eb8e35e 833 sudo_1.9.15p5.orig.tar.gz.asc eb42d311cb556da87f61b00f018b650a05c78d5a864e4cd7b402cd4468def5b2 55768 sudo_1.9.15p5-3ubuntu5.debian.tar.xz Files: 4166279cb188ecb6641c7a2ba5f68270 5306611 sudo_1.9.15p5.orig.tar.gz be93aa27f4b0fd050fd8896abb90c6af 833 sudo_1.9.15p5.orig.tar.gz.asc 0999342a160f8d12347b9fed994b9453 55768 sudo_1.9.15p5-3ubuntu5.debian.tar.xz Original-Maintainer: Sudo Maintainers -----BEGIN PGP SIGNATURE----- iQJHBAEBCgAxFiEET7WIqEwt3nmnTHeHb6RY3R2wP3EFAmYUBHkTHGp1bGlhbmtA dWJ1bnR1LmNvbQAKCRBvpFjdHbA/cbzuD/9/N1HPotafp3UfyVM3Zs0M4z9Ppet3 be7UqI+16Dl/LLCvfnrVGRtNgRJ/0S5Eta4miZw2TxmVvA4AgLS03lgfdW22D5Pb IVENJS/IJXSQCIDwLc/VCdA66h6MczvTQ32kR7uEFIkEpgigKSFNKIZJJvty0tqo 22/EucmdGZrQDuNISISjWl4G/3CRE9UbR8aUUdEgb/k6bfPfhU9AO/62YYJN6PTe jMArOo8s0SXU0cNj9ZmuiRU95fwwvAFiJzkDul0ZCh1Qvgg4mEbw491e6rosBAET k2vno3J6+LBlHysoj9ELqV2U8//JWXYAh+uhYfJXgmBi7eWoEG0cBGosSv+IzTRP ay7YRzuy1eBuHsv++HNx08ptIT2zDsKJP+Y1Ct5tEwmExAAQ904FMPKBZBkRidFB +S4t6dpBkX+3c4Qv/7PjQixjsFbIGduR1beEXNRmaRFdFHHWxQpJ1FthSolQ6+cI iTpvrsY4z7igPZiL2p9UJQfksyEY0uA831JsoH2Ar7mBJgKEA/kTye2Z0gWEbstr wQm7tYo/OwJLTPOoU01YoSWqpMPGJBZtdTcq9QpyYNr03Reb/T20UKMb+Fr+sS6s dFlFPQGkIy2Ip6U7gyivh4uoij1JsT3Rq5NFlgiSYCSjIiSleYY/41Vnx802p2PC 0uzc0PjVh8gZVg== =V+NM -----END PGP SIGNATURE----- gpgv: Signature made Mon Apr 8 14:51:37 2024 UTC gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 gpgv: issuer "juliank@ubuntu.com" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./sudo_1.9.15p5-3ubuntu5.dsc: no acceptable signature found dpkg-source: info: extracting sudo in /<> dpkg-source: info: unpacking sudo_1.9.15p5.orig.tar.gz dpkg-source: info: unpacking sudo_1.9.15p5-3ubuntu5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying spanish dpkg-source: info: applying paths-in-samples.diff dpkg-source: info: applying Whitelist-DPKG_COLORS-environment-variable.diff dpkg-source: info: applying sudo-ldap-docs dpkg-source: info: applying disable_offensive_insult.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-28035899 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-28035899 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-28035899 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -b -rfakeroot dpkg-buildpackage: info: source package sudo dpkg-buildpackage: info: source version 1.9.15p5-3ubuntu5 dpkg-buildpackage: info: source distribution noble dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean --builddirectory build-simple dh_auto_clean --builddirectory build-ldap make[1]: Leaving directory '/<>' dh_clean debian/rules binary dh binary dh_update_autotools_config cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'scripts'. libtoolize: copying file 'scripts/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --builddirectory build-simple -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo/examples cd build-simple && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo/examples checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... no checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.15p5 Compiler settings: compiler : gcc compiler options : -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : /usr/share/zoneinfo systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo dh_auto_configure --builddirectory build-ldap -- --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 --with-passprompt="[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv \ --with-exampledir=/usr/share/doc/sudo-ldap/examples \ --docdir=/usr/share/doc/sudo-ldap \ --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf cd build-ldap && ../configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-all-insults --with-pam --with-pam-login --with-fqdn --with-logging=syslog --with-logfac=authpriv --with-devel --with-env-editor --with-editor=/usr/bin/editor --with-timeout=15 --with-password-timeout=0 "--with-passprompt=[sudo] password for %p: " --with-tty-tickets --without-lecture --disable-root-mailer --with-sendmail=/usr/sbin/sendmail --with-rundir=/run/sudo --with-sssd --with-sssd-lib=/usr/lib/x86_64-linux-gnu --enable-zlib=system --enable-admin-flag --with-apparmor --with-selinux --with-linux-audit --enable-tmpfiles.d=/usr/lib/tmpfiles.d MVPROG=/bin/mv --with-exampledir=/usr/share/doc/sudo-ldap/examples --docdir=/usr/share/doc/sudo-ldap --with-ldap --with-ldap-conf-file=/etc/sudo-ldap.conf checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for netgroup.h... no checking for paths.h... yes checking for spawn.h... yes checking for wordexp.h... yes checking for sys/sockio.h... no checking for sys/bsdtypes.h... no checking for sys/select.h... yes checking for sys/stropts.h... no checking for sys/sysmacros.h... yes checking for sys/statvfs.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no configure: setting up for development: -Wall, flex, yacc checking for setkeycreatecon in -lselinux... yes checking how to run the C preprocessor... gcc -E checking for ar... ar checking for ranlib... ranlib checking build system type... x86_64-pc-linux-gnu checking for x86_64-pc-linux-gnu-gcc... no checking for gcc... gcc checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking how to run the C preprocessor... gcc -E checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... (cached) ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for sha1sum... /usr/bin/sha1sum checking for uname... /usr/bin/uname checking for tr... /usr/bin/tr checking for mandoc or nroff... /bin/nroff checking which macro set to use for manual pages... mdoc checking whether SECCOMP_MODE_FILTER is declared... yes checking for linux/random.h... yes checking for sys/syscall.h... yes checking for process_vm_readv... yes checking for an ANSI C-conforming const... yes checking for C/C++ restrict keyword... __restrict__ checking for inline... inline checking for working volatile... yes checking for variadic macro support in cpp... yes checking for gawk... (cached) mawk checking for bison... bison -y checking for flex... /usr/bin/flex checking for mv... /bin/mv checking for sh... /usr/bin/sh checking for vi... no checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for sys/mkdev.h... no checking for sys/sysmacros.h... (cached) yes checking for utmpx.h... yes checking for endian.h... yes checking for procfs.h... no checking for sys/procfs.h... yes checking for struct psinfo.pr_ttydev... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking the linker accepts -Wl,--no-undefined... yes checking for the user mail spool directory... paths.h checking for unsigned long long int... yes checking for long long int... yes checking for sig_atomic_t... yes checking for struct in6_addr... yes checking for socklen_t... yes checking for struct sockaddr.sa_len... no checking for struct sockaddr_in.sin_len... no checking size of long... 8 checking size of long long... 8 checking size of id_t... 4 checking size of time_t... 8 checking size of uid_t... 4 checking for struct utmpx.ut_id... yes checking for struct utmpx.ut_pid... yes checking for struct utmpx.ut_tv... yes checking for struct utmpx.ut_type... yes checking for struct utmpx.ut_exit.__e_termination... no checking for struct utmpx.ut_exit.e_termination... yes checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking for size_t... yes checking for getgroups... yes checking for working getgroups... yes checking for _LARGEFILE_SOURCE value needed for large files... no checking for faccessat... yes checking for fexecve... yes checking for fmemopen... yes checking for killpg... yes checking for nl_langinfo... yes checking for renameat... yes checking for strtoull... yes checking for wordexp... yes checking for seteuid... yes checking for execvpe... yes checking for pread... yes checking for pwrite... yes checking for cfmakeraw... yes checking for localtime_r... yes checking for gmtime_r... yes checking for timegm... yes checking for getgrouplist... yes checking for getdelim... yes checking whether getdelim is declared... yes checking for getusershell... yes checking whether getusershell is declared... yes checking for reallocarray... yes checking for arc4random... (cached) no checking for getentropy... (cached) no checking for getauxval... yes checking for pthread.h... yes checking for main in -lpthread... yes checking for pthread_atfork... yes checking for __builtin_clz... yes checking for __builtin_clzl... yes checking for getutsid... no checking for getutxid... yes checking for sysctl... no checking for openpty... yes checking for libutil.h... no checking for util.h... no checking for pty.h... yes checking for unsetenv... yes checking whether unsetenv returns void... no checking whether putenv takes a const argument... no checking whether ioctl() takes an int request argument... no checking for setresuid... yes checking whether setresuid is declared... yes checking for getresuid... yes checking whether getresuid is declared... yes checking for setreuid... yes checking for getifaddrs... yes checking for freeifaddrs... yes checking for lockf... yes checking for innetgr... yes checking whether innetgr is declared... yes checking for getdomainname... yes checking whether getdomainname is declared... yes checking for utimensat... yes checking for futimens... yes checking for explicit_bzero... yes checking for working fnmatch with FNM_CASEFOLD... yes checking for isblank... yes checking for glob... yes checking for memrchr... yes checking for freezero... no checking for nanosleep... yes checking for fchownat... yes checking for mkdirat... yes checking for openat... yes checking for unlinkat... yes checking for fchmodat... yes checking for fstatat... yes checking for dup3... yes checking for pipe2... yes checking for pw_dup... no checking for realpath... yes checking for strlcpy... yes checking for strlcat... yes checking for strnlen... yes checking for working strnlen... yes checking for strndup... yes checking for clock_gettime... yes checking for getopt_long... yes checking for closefrom... (cached) no checking whether F_CLOSEM is declared... no checking for close_range... yes checking for linux/close_range.h... yes checking for mkdtempat... no checking for snprintf... yes checking for vsnprintf... yes checking for working snprintf... yes checking for working vsnprintf... yes checking for asprintf... yes checking for vasprintf... yes checking for struct tm.tm_gmtoff... no checking for struct stat.st_mtim... yes checking for struct stat.st_mtim.st__tim... no checking for setpassent... no checking for setgroupent... no checking for exect... no checking for execvP... no checking for execvpe... (cached) yes checking for posix_spawn... yes checking for posix_spawnp... yes checking for struct dirent.d_type... yes checking for struct dirent.d_namlen... no checking for SSL_new in -lssl... yes checking for EVP_MD_CTX_new in -lcrypto... yes checking for X509_STORE_CTX_get0_cert... yes checking for ASN1_STRING_get0_data... yes checking for SSL_CTX_get0_certificate... yes checking for SSL_CTX_set0_tmp_dh_pkey... yes checking for TLS_method... yes checking whether SSL_CTX_set_min_proto_version is declared... yes checking for SSL_read_ex... yes checking for SSL_CTX_set_ciphersuites... yes checking whether SSL_CTX_set_ciphersuites is declared... yes checking for socket... yes checking for inet_pton... yes checking for inet_ntop... yes checking for syslog... yes checking for getaddrinfo... yes checking for va_copy... yes checking for getprogname... no checking for __progname... yes checking for __func__... yes checking for gettext... yes checking for ngettext... yes checking whether NSIG is declared... yes checking whether errno is declared... yes checking whether h_errno is declared... yes checking whether LLONG_MAX is declared... yes checking whether LLONG_MIN is declared... yes checking whether ULLONG_MAX is declared... yes checking whether PATH_MAX is declared... yes checking whether SSIZE_MAX is declared... yes checking whether SIZE_MAX is declared... yes checking for strsignal... yes checking for sig2str... no checking for str2sig... no checking for sigabbrev_np... yes checking for dl_iterate_phdr... yes checking for pam_start in -lpam... yes checking for security/pam_appl.h... yes checking for pam_getenvlist... yes checking for ppoll... yes checking for library containing ldap_init... -lldap checking whether LBER_OPT_DEBUG_LEVEL is declared... yes checking for ber_set_option in -llber... yes checking whether lber.h is needed when including ldap.h... no checking for sasl/sasl.h... yes checking for ldap_sasl_interactive_bind_s... yes checking for ldapssl.h... no checking for ldap_ssl.h... no checking for mps/ldap_ssl.h... no checking for ldap_initialize... yes checking for ldap_start_tls_s... yes checking for ldapssl_init... no checking for ldapssl_set_strength... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_create... yes checking for ldap_sasl_bind_s... yes checking for ldap_ssl_init... no checking for ldap_ssl_client_init... no checking for ldap_start_tls_s_np... no checking for ldap_search_ext_s... yes checking for log dir location... /var/log checking for log file location... /var/log/sudo.log checking for sudo_logsrvd relay dir location... /var/log/sudo_logsrvd checking for sudo var dir location... /var/lib/sudo checking for I/O log dir location... /var/log/sudo-io checking time zone data directory... /usr/share/zoneinfo checking for sys/sysctl.h... no checking whether the linker accepts -Wl,--enable-new-dtags... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking for working PIE support... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether ld supports anonymous map files... yes checking whether the linker accepts -Wl,--allow-multiple-definition... yes checking whether _FORTIFY_SOURCE may be specified... no checking for compiler stack protector support... -fstack-protector-strong checking whether C compiler supports -fstack-clash-protection... yes checking whether the linker accepts -fstack-clash-protection... yes checking whether C compiler accepts -fcf-protection... yes checking whether the linker accepts -fcf-protection... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether gcc supports the fallthrough attribute... yes checking whether C compiler accepts -Wvla... yes checking whether C compiler accepts -Walloca... yes checking whether C compiler accepts -Wtrampolines... yes configure: creating ./config.status config.status: creating etc/init.d/sudo.conf config.status: creating Makefile config.status: creating docs/Makefile config.status: creating examples/Makefile config.status: creating examples/sudoers config.status: creating examples/sudo.conf config.status: creating examples/sudo_logsrvd.conf config.status: creating examples/syslog.conf config.status: creating include/Makefile config.status: creating lib/eventlog/Makefile config.status: creating lib/fuzzstub/Makefile config.status: creating lib/iolog/Makefile config.status: creating lib/logsrv/Makefile config.status: creating lib/protobuf-c/Makefile config.status: creating lib/ssl_compat/Makefile config.status: creating lib/util/Makefile config.status: creating lib/util/regress/harness config.status: creating lib/util/util.exp config.status: creating logsrvd/Makefile config.status: creating src/intercept.exp config.status: creating src/sudo_usage.h config.status: creating src/Makefile config.status: creating plugins/audit_json/Makefile config.status: creating plugins/sample/Makefile config.status: creating plugins/group_file/Makefile config.status: creating plugins/sample_approval/Makefile config.status: creating plugins/system_group/Makefile config.status: creating plugins/sudoers/Makefile config.status: creating plugins/sudoers/regress/harness config.status: creating plugins/sudoers/sudoers config.status: creating config.h config.status: creating pathnames.h config.status: executing libtool commands config.status: executing harness commands Configured Sudo version 1.9.15p5 Compiler settings: compiler : gcc compiler options : -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough preprocessor options : -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST front-end libraries : -laudit -lselinux -lapparmor front-end linker options : network libraries : Crypto library : -lcrypto TLS libraries : -lssl -lcrypto extra libraries : extra linker options : -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags sudoers libraries : -laudit -laudit -lpam -lldap -llber sudoers linker options : Plugin options: plugin support : yes Sudoers plugin static : no Python plugin : no Optional features: log client : yes log server : yes log client/server TLS : yes SELinux RBAC : yes Optional sudoers back-ends: LDAP : yes ldap configuration : /etc/sudo-ldap.conf ldap secret : /etc/ldap.secret SASL authentication : no SSSD : yes SSSD config path : /etc/sssd/sssd.conf SSSD lib dir : /usr/lib/x86_64-linux-gnu Authentication options: require authentication : yes authentication methods : pam pam session support : on pam login service : sudo-i group exempt from passwords : none password prompt : [sudo] password for %p: password prompt timeout : 0 minutes password tries : 3 bad password message : Sorry, try again. insults : no display lecture : never timestamp (credential) type : tty timestamp (credential) timeout: 15 minutes Logging options: logging default : syslog syslog facility : authpriv syslog priority allowed : notice syslog priority denied : alert log file path : /var/log/sudo.log log file includes hostname : no log file line length : 80 compress I/O logs : system Linux audit : yes run mailer as root : no warning/error mail recipient : root warning/error mail subject : *** SECURITY information for %h *** mail if user not in sudoers : on mail if user not on host : off mail if command not allowed : off Pathnames: prefix : /usr sysconfdir : /etc log directory : /var/log run directory : /run/sudo var directory : /var/lib/sudo I/O log directory : /var/log/sudo-io sudo_logsrvd relay directory : /var/log/sudo_logsrvd exampledir : /usr/share/doc/sudo-ldap/examples plugin directory : /usr/libexec/sudo sudoers plugin : sudoers.so sudoers file : $(sysconfdir)/sudoers cvtsudoers.conf file : $(sysconfdir)/cvtsudoers.conf sudo.conf file : $(sysconfdir)/sudo.conf sudo_logsrvd.conf file : $(sysconfdir)/sudo_logsrvd.conf path to sendmail : /usr/sbin/sendmail time zone directory : /usr/share/zoneinfo systemd tempfiles dir : /usr/lib/tmpfiles.d nsswitch file : /etc/nsswitch.conf intercept file : /usr/libexec/sudo/sudo_intercept.so noexec file : /usr/libexec/sudo/sudo_noexec.so secure path : no askpass helper file : no device search path : /dev/pts:/dev/vt:/dev/term:/dev/zcons:/dev/pty:/dev Other options: development build : yes fully-qualified domain names : on default umask : 0022 umask override : off default runas user : root probe network interfaces : yes allow root to run sudo : on reset environment for commands: on run shell if no args : no ignore '.' or '' in $PATH : off disable path info : no sudoers file mode : 0440 sudoers file owner : 0:0 default visudo editor : /usr/bin/editor visudo supports $EDITOR : on configure: you will need to customize examples/pam.conf and install it as /etc/pam.d/sudo make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build --builddirectory build-simple cd build-simple && make -j4 make[2]: Entering directory '/<>/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o In file included from ../../../lib/util/fatal.c:25: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:75:1: note: in expansion of macro ‘sudo_noreturn’ 75 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:87:1: note: in expansion of macro ‘sudo_noreturn’ 87 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:99:1: note: in expansion of macro ‘sudo_noreturn’ 99 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:107:1: note: in expansion of macro ‘sudo_noreturn’ 107 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:146:1: note: in expansion of macro ‘sudo_noreturn’ 146 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:158:1: note: in expansion of macro ‘sudo_noreturn’ 158 | sudo_noreturn void | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c In file included from ../../../lib/util/event.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:389:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:28: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:389:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:39: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:501:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:501:38: note: format string is defined here 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:32: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:43: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:561:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 562 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:561:56: note: format string is defined here 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:65: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:78: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:34: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:47: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:604:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:34: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:604:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:47: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_pending_v2’: ../../../lib/util/event.c:854:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 855 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:854:52: note: format string is defined here 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c In file included from ../../../lib/util/json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function ‘escape’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:127:9: note: in expansion of macro ‘FALLTHROUGH’ 127 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:131:9: note: in expansion of macro ‘FALLTHROUGH’ 131 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function ‘check_pattern’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro ‘FALLTHROUGH’ 114 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function ‘sudo_strtonumx’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:71:9: note: in expansion of macro ‘FALLTHROUGH’ 71 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o In file included from ../../../lib/util/sudo_conf.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event_poll.c:36: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:227:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 227 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 228 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:227:63: note: format string is defined here 227 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro ‘sudo_digest_update’ 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:485:25: note: in expansion of macro ‘HF’ 485 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro ‘sudo_digest_update’ 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:486:25: note: in expansion of macro ‘HF’ 486 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro ‘sudo_noreturn’ 283 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro ‘_’ 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro ‘_’ 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro ‘_’ 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro ‘_’ 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro ‘_’ 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 486 | syslog(LOG_ERR, "fdopen: %m"); | ^ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/eventlog/parse_json.c: In function ‘json_parse_string’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro ‘FALLTHROUGH’ 563 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o In file included from ../../../lib/iolog/iolog_mkdirs.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/iolog_writer.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c In file included from ../../logsrvd/logsrvd.c:63: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:145:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:145:43: note: format string is defined here 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:250:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:23: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:57: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c: At top level: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1930:1: note: in expansion of macro ‘sudo_noreturn’ 1930 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1937:1: note: in expansion of macro ‘sudo_noreturn’ 1937 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:184:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/tls_client.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/tls_init.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/sendlog.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:113:1: note: in expansion of macro ‘sudo_noreturn’ 113 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:120:1: note: in expansion of macro ‘sudo_noreturn’ 120 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../logsrvd/sendlog.c: In function ‘client_message_completion’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1093:9: note: in expansion of macro ‘FALLTHROUGH’ 1093 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1096:9: note: in expansion of macro ‘FALLTHROUGH’ 1096 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1590:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1590:43: note: format string is defined here 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/audit_json/audit_json.c: In function ‘add_key_value’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro ‘FALLTHROUGH’ 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' echo "/*" > prologue AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c echo " */" >> prologue echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c /usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function ‘sudo_printf_int’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro ‘FALLTHROUGH’ 55 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo_cb.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 expect 10 shift/reduce conflicts bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c ../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] ../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples In file included from ../../../plugins/sudoers/visudo_cb.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro ‘sudo_noreturn’ 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro ‘sudo_noreturn’ 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoreplay.c: In function ‘getsize_cb’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro ‘FALLTHROUGH’ 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro ‘FALLTHROUGH’ 496 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, from ../../../plugins/sudoers/testsudoers_pwutil.c:8: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoreplay.c: At top level: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro ‘sudo_noreturn’ 1687 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro ‘sudo_noreturn’ 1694 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ printf '#define TESTSUDOERS\n\n' > tsgetusershell.c /usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c In file included from ../../../src/net_ifs.c:41: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/sudo_auth.c: In function ‘verify_user’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro ‘FALLTHROUGH’ 403 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro ‘FALLTHROUGH’ 411 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:230:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:230:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c: In function ‘converse’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro ‘FALLTHROUGH’ 711 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o ../../../plugins/sudoers/check.c: In function ‘check_user’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:188:9: note: in expansion of macro ‘FALLTHROUGH’ 188 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/check_util.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro ‘FALLTHROUGH’ 64 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro ‘FALLTHROUGH’ 118 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o In file included from ../../../plugins/sudoers/sethost.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c ../../../plugins/sudoers/sudoers.c: In function ‘sudoers_check_cmnd’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro ‘FALLTHROUGH’ 807 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c In file included from ../../../plugins/sudoers/sudoers_cb.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 ../../../plugins/sudoers/timestamp.c: In function ‘ts_init_key’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro ‘FALLTHROUGH’ 399 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro ‘FALLTHROUGH’ 409 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_check_user’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro ‘FALLTHROUGH’ 187 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_result_get’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro ‘FALLTHROUGH’ 508 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 586 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 595 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 604 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 613 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 622 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:647:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/defaults.c: In function ‘parse_default_entry’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro ‘FALLTHROUGH’ 247 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘user_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:104:13: note: in expansion of macro ‘FALLTHROUGH’ 104 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_userlist_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:198:17: note: in expansion of macro ‘FALLTHROUGH’ 198 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_grouplist_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:260:21: note: in expansion of macro ‘FALLTHROUGH’ 260 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘host_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:416:13: note: in expansion of macro ‘FALLTHROUGH’ 416 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c In file included from ../../../plugins/sudoers/parser_warnx.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o In file included from ./toke.c:6: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro ‘sudo_noreturn’ 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro ‘sudo_noreturn’ 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: In function ‘whatnow’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro ‘FALLTHROUGH’ 872 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: At top level: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro ‘sudo_noreturn’ 1331 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro ‘sudo_noreturn’ 1338 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro ‘sudo_noreturn’ 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro ‘sudo_noreturn’ 1526 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro ‘sudo_noreturn’ 1533 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_csv.c: In function ‘print_member_csv’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro ‘FALLTHROUGH’ 227 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro ‘FALLTHROUGH’ 242 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_ldif.c: In function ‘print_member_ldif’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:282:9: note: in expansion of macro ‘FALLTHROUGH’ 282 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:297:9: note: in expansion of macro ‘FALLTHROUGH’ 297 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/parse_ldif.c: In function ‘role_to_sudoers’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro ‘FALLTHROUGH’ 372 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/testsudoers.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro ‘sudo_noreturn’ 75 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/testsudoers.c: In function ‘main’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro ‘FALLTHROUGH’ 172 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/testsudoers.c: At top level: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:777:1: note: in expansion of macro ‘sudo_noreturn’ 777 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o In file included from ../../../plugins/sudoers/display.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIC -DPIC -o .libs/gram.o In file included from ./gram.c:6: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1 libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/env_hooks.c In file included from ../../src/copy_file.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/env_hooks.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../src/conversation.c:28: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/edit_open.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../src/conversation.c: In function ‘sudo_conversation’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:88:17: note: in expansion of macro ‘FALLTHROUGH’ 88 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/conversation.c: In function ‘sudo_conversation_printf’: ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:184:9: note: in expansion of macro ‘FALLTHROUGH’ 184 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c In file included from ../../src/exec_common.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec_intercept.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c In file included from ../../src/exec_iolog.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function ‘ev_free_by_fd’: ../../src/exec_iolog.c:60:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 60 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 61 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:60:55: note: format string is defined here 60 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:69:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 69 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:69:55: note: format string is defined here 69 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘add_io_events’: ../../src/exec_iolog.c:160:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 160 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 161 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:160:40: note: format string is defined here 160 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:170:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 170 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 171 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:170:40: note: format string is defined here 170 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘del_io_events’: ../../src/exec_iolog.c:195:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 195 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 196 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:195:38: note: format string is defined here 195 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:201:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 201 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 202 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:201:38: note: format string is defined here 201 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:265:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 265 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 266 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:265:50: note: format string is defined here 265 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_ttyout’: ../../src/exec_iolog.c:420:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:420:54: note: format string is defined here 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stdout’: ../../src/exec_iolog.c:471:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:471:54: note: format string is defined here 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stderr’: ../../src/exec_iolog.c:522:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:522:54: note: format string is defined here 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/exec_monitor.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_monitor.c: In function ‘mon_handle_sigchld’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:174:9: note: in expansion of macro ‘FALLTHROUGH’ 174 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c In file included from ../../src/exec_nopty.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro ‘FALLTHROUGH’ 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘read_callback’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro ‘FALLTHROUGH’ 357 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘handle_sigchld_nopty’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:751:13: note: in expansion of macro ‘FALLTHROUGH’ 751 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c In file included from ../../src/exec_preload.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c In file included from ../../src/exec_ptrace.c:22: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c ../../src/exec_ptrace.c: In function ‘script_matches’: ../../src/exec_ptrace.c:1388:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1388 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ ../../src/exec_ptrace.c: In function ‘ptrace_intercept_execve’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1829:9: note: in expansion of macro ‘FALLTHROUGH’ 1829 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1955:9: note: in expansion of macro ‘FALLTHROUGH’ 1955 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function ‘exec_ptrace_stopped’: ../../src/exec_ptrace.c:2014:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘long unsigned int *’ [-Wformat=] 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2015 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_ptrace.c:2014:60: note: format string is defined here 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ln ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2033:13: note: in expansion of macro ‘FALLTHROUGH’ 2033 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c In file included from ../../src/exec_pty.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_pty.c: In function ‘suspend_sudo_pty’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:246:9: note: in expansion of macro ‘FALLTHROUGH’ 246 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘read_callback’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:375:13: note: in expansion of macro ‘FALLTHROUGH’ 375 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘write_callback’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:475:13: note: in expansion of macro ‘FALLTHROUGH’ 475 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘handle_sigchld_pty’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:741:13: note: in expansion of macro ‘FALLTHROUGH’ 741 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:808:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:808:26: note: format string is defined here 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:808:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:808:63: note: format string is defined here 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * In file included from ../../src/get_pty.c:25: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c In file included from ../../src/hooks.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/limits.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c In file included from ../../src/load_plugins.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c In file included from ../../src/net_ifs.c:41: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c In file included from ../../src/preserve_fds.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/parse_args.c:28: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:50:1: note: in expansion of macro ‘sudo_noreturn’ 50 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:51:1: note: in expansion of macro ‘sudo_noreturn’ 51 | sudo_noreturn static void usage_excl(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:52:1: note: in expansion of macro ‘sudo_noreturn’ 52 | sudo_noreturn static void usage_excl_ticket(void); | ^~~~~~~~~~~~~ ../../src/parse_args.c: In function ‘parse_args’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:398:21: note: in expansion of macro ‘FALLTHROUGH’ 398 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:416:21: note: in expansion of macro ‘FALLTHROUGH’ 416 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/parse_args.c: At top level: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:729:1: note: in expansion of macro ‘sudo_noreturn’ 729 | sudo_noreturn void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:768:1: note: in expansion of macro ‘sudo_noreturn’ 768 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../src/signal.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c In file included from ../../src/sudo.c:28: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.c:1288:1: note: in expansion of macro ‘sudo_noreturn’ 1288 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../src/sudo_edit.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.c:1333:1: note: in expansion of macro ‘sudo_noreturn’ 1333 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.c:1377:1: note: in expansion of macro ‘sudo_noreturn’ 1377 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_parent.c In file included from ../../src/suspend_parent.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c In file included from ../../src/tgetpass.c:33: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/tgetpass.c: In function ‘getln’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro ‘FALLTHROUGH’ 446 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/ttyname.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c In file included from ../../src/utmp.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/apparmor.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c In file included from ../../src/apparmor.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/selinux.c:34: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c In file included from ../../src/sesh.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sesh.c:74:1: note: in expansion of macro ‘sudo_noreturn’ 74 | sudo_noreturn void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o In file included from ../../src/exec_preload.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:259:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 259 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:274:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 274 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c In file included from ../../src/sudo_intercept_common.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/cvtsudoers.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/sudo_logsrvd.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc config.status: creating docs/sudo_plugin_python.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoers_timestamp.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o In file included from ../../../plugins/sample_approval/sample_approval.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[2]: Leaving directory '/<>/build-simple' dh_auto_build --builddirectory build-ldap cd build-ldap && make -j4 make[2]: Entering directory '/<>/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make all) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o basename.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_openssl.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fatal.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event.c -fPIC -DPIC -o .libs/event.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/fatal.c -fPIC -DPIC -o .libs/fatal.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/digest_openssl.c -fPIC -DPIC -o .libs/digest_openssl.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/basename.c -fPIC -DPIC -o .libs/basename.o In file included from ../../../lib/util/event.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event.c:43: ../../../lib/util/event.c: In function ‘sudo_ev_add_signal’: ../../../lib/util/event.c:389:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:28: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:389:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 389 | "%s: adding event %p to base %p, signal %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 390 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:389:39: note: format string is defined here 389 | "%s: adding event %p to base %p, signal %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_add_v2’: ../../../lib/util/event.c:501:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:501:38: note: format string is defined here 501 | "%s: removing event %p from timeouts queue", __func__, ev); | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:32: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:512:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 512 | "%s: adding event %p to base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 513 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:512:43: note: format string is defined here 512 | "%s: adding event %p to base %p, fd %d, events %d", | ~^ | | | void * ../../../lib/util/event.c: In function ‘sudo_ev_del_v1’: ../../../lib/util/event.c:561:44: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 562 | __func__, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:561:56: note: format string is defined here 561 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p not in queue", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:65: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:575:45: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 576 | __func__, base, ev->base); | ~~~~~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:575:78: note: format string is defined here 575 | sudo_debug_printf(SUDO_DEBUG_ERROR, "%s: mismatch base %p, ev->base %p", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:34: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:584:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 584 | "%s: removing event %p from base %p, signo %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 585 | __func__, ev, base, signo, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:584:47: note: format string is defined here 584 | "%s: removing event %p from base %p, signo %d, events %d", | ~^ | | | void * ../../../lib/util/event.c:604:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ In file included from ../../../lib/util/fatal.c:25: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:34: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../../lib/util/event.c:604:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct sudo_event_base *’ [-Wformat=] 604 | "%s: removing event %p from base %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 605 | __func__, ev, base, ev->fd, ev->events); | ~~~~ | | | struct sudo_event_base * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:604:47: note: format string is defined here 604 | "%s: removing event %p from base %p, fd %d, events %d", | ~^ | | | void * ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/event.c: In function ‘sudo_ev_pending_v2’: ../../../lib/util/event.c:854:40: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 855 | __func__, ev, ev->flags, ev->events); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event.c:854:52: note: format string is defined here 854 | sudo_debug_printf(SUDO_DEBUG_INFO, "%s: event %p, flags 0x%x, events 0x%x", | ~^ | | | void * ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:75:1: note: in expansion of macro ‘sudo_noreturn’ 75 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:87:1: note: in expansion of macro ‘sudo_noreturn’ 87 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:99:1: note: in expansion of macro ‘sudo_noreturn’ 99 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:107:1: note: in expansion of macro ‘sudo_noreturn’ 107 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:146:1: note: in expansion of macro ‘sudo_noreturn’ 146 | sudo_noreturn void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/fatal.c:158:1: note: in expansion of macro ‘sudo_noreturn’ 158 | sudo_noreturn void | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o key_val.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/key_val.c -fPIC -DPIC -o .libs/key_val.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gethostname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gettime.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gethostname.c -fPIC -DPIC -o .libs/gethostname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gettime.c -fPIC -DPIC -o .libs/gettime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getgrouplist.c -fPIC -DPIC -o .libs/getgrouplist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o gidlist.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/gidlist.c -fPIC -DPIC -o .libs/gidlist.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o lbuf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/json.c -fPIC -DPIC -o .libs/json.o In file included from ../../../lib/util/gidlist.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/hexchar.c -fPIC -DPIC -o .libs/hexchar.o In file included from ../../../lib/util/json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/lbuf.c -fPIC -DPIC -o .libs/lbuf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o locking.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logfac.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c In file included from ../../../lib/util/lbuf.c:24: ../../../lib/util/lbuf.c: In function ‘escape’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:127:9: note: in expansion of macro ‘FALLTHROUGH’ 127 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/lbuf.c:131:9: note: in expansion of macro ‘FALLTHROUGH’ 131 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/locking.c -fPIC -DPIC -o .libs/locking.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logfac.c -fPIC -DPIC -o .libs/logfac.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logpri.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mkdir_parents.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mmap_alloc.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/logpri.c -fPIC -DPIC -o .libs/logpri.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mkdir_parents.c -fPIC -DPIC -o .libs/mkdir_parents.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mmap_alloc.c -fPIC -DPIC -o .libs/mmap_alloc.o In file included from ../../../lib/util/mkdir_parents.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/multiarch.c -fPIC -DPIC -o .libs/multiarch.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/parseln.c -fPIC -DPIC -o .libs/parseln.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o rcstr.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/progname.c -fPIC -DPIC -o .libs/progname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/rcstr.c -fPIC -DPIC -o .libs/rcstr.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o roundup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regex.c -fPIC -DPIC -o .libs/regex.o In file included from ../../../lib/util/regex.c:24: ../../../lib/util/regex.c: In function ‘check_pattern’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/regex.c:114:17: note: in expansion of macro ‘FALLTHROUGH’ 114 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o secure_path.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/roundup.c -fPIC -DPIC -o .libs/roundup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o setgroups.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/secure_path.c -fPIC -DPIC -o .libs/secure_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/setgroups.c -fPIC -DPIC -o .libs/setgroups.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strsplit.c -fPIC -DPIC -o .libs/strsplit.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtobool.c -fPIC -DPIC -o .libs/strtobool.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtoid.c -fPIC -DPIC -o .libs/strtoid.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtonum.c -fPIC -DPIC -o .libs/strtonum.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/strtomode.c -fPIC -DPIC -o .libs/strtomode.o In file included from ../../../lib/util/strtonum.c:24: ../../../lib/util/strtonum.c: In function ‘sudo_strtonumx’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/util/strtonum.c:71:9: note: in expansion of macro ‘FALLTHROUGH’ 71 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_debug.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_conf.c -fPIC -DPIC -o .libs/sudo_conf.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sudo_dso.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o term.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c In file included from ../../../lib/util/sudo_conf.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_debug.c -fPIC -DPIC -o .libs/sudo_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/term.c -fPIC -DPIC -o .libs/term.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sudo_dso.c -fPIC -DPIC -o .libs/sudo_dso.o In file included from ../../../lib/util/sudo_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttyname_dev.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttyname_dev.c -fPIC -DPIC -o .libs/ttyname_dev.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o ttysize.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/ttysize.c -fPIC -DPIC -o .libs/ttysize.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o event_poll.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/uuid.c -fPIC -DPIC -o .libs/uuid.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/event_poll.c -fPIC -DPIC -o .libs/event_poll.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o arc4random_uniform.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random.c -fPIC -DPIC -o .libs/arc4random.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getentropy.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c In file included from ../../../lib/util/event_poll.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/event_poll.c:36: ../../../lib/util/event_poll.c: In function ‘sudo_ev_scan_impl’: ../../../lib/util/event_poll.c:227:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct sudo_event *’ [-Wformat=] 227 | "%s: polled fd %d, events %d, activating %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 228 | __func__, ev->fd, what, ev); | ~~ | | | struct sudo_event * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../lib/util/event_poll.c:227:63: note: format string is defined here 227 | "%s: polled fd %d, events %d, activating %p", | ~^ | | | void * In file included from ../../../lib/util/arc4random.c:33: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/arc4random_uniform.c -fPIC -DPIC -o .libs/arc4random_uniform.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/getentropy.c -fPIC -DPIC -o .libs/getentropy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o freezero.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o pw_dup.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/freezero.c -fPIC -DPIC -o .libs/freezero.o In file included from ../../../lib/util/getentropy.c:80: ../../../lib/util/getentropy.c: In function ‘getentropy_fallback’: ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro ‘sudo_digest_update’ 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:485:25: note: in expansion of macro ‘HF’ 485 | HF(sudo_getentropy); /* an addr in this library */ | ^~ ../../../lib/util/getentropy.c:104:43: warning: ISO C forbids conversion of function pointer to object pointer type [-Wpedantic] 104 | #define HF(x) (sudo_digest_update(ctx, (char *)&(x), sizeof (void*))) | ^ ../../../include/sudo_digest.h:44:69: note: in definition of macro ‘sudo_digest_update’ 44 | #define sudo_digest_update(_a, _b, _c) sudo_digest_update_v1((_a), (_b), (_c)) | ^~ ../../../lib/util/getentropy.c:486:25: note: in expansion of macro ‘HF’ 486 | HF(printf); /* an addr in libc */ | ^~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/pw_dup.c -fPIC -DPIC -o .libs/pw_dup.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/closefrom.c -fPIC -DPIC -o .libs/closefrom.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o sig2str.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/mktemp.c -fPIC -DPIC -o .libs/mktemp.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o str2sig.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/sig2str.c -fPIC -DPIC -o .libs/sig2str.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/str2sig.c -fPIC -DPIC -o .libs/str2sig.o case "-Wl,--version-script,util.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -lcrypto -lpthread ;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_util.la -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,util.map basename.lo digest_openssl.lo event.lo fatal.lo key_val.lo gethostname.lo gettime.lo getgrouplist.lo gidlist.lo hexchar.lo json.lo lbuf.lo locking.lo logfac.lo logpri.lo mkdir_parents.lo mmap_alloc.lo multiarch.lo parseln.lo progname.lo rcstr.lo regex.lo roundup.lo secure_path.lo setgroups.lo strsplit.lo strtobool.lo strtoid.lo strtomode.lo strtonum.lo sudo_conf.lo sudo_debug.lo sudo_dso.lo term.lo ttyname_dev.lo ttysize.lo uuid.lo event_poll.lo arc4random.lo arc4random_uniform.lo getentropy.lo freezero.lo pw_dup.lo closefrom.lo mktemp.lo sig2str.lo str2sig.lo -version-info 0:0:0 -rpath /usr/libexec/sudo -lcrypto -lpthread ;; \ esac libtool: link: gcc -shared -fPIC -DPIC .libs/basename.o .libs/digest_openssl.o .libs/event.o .libs/fatal.o .libs/key_val.o .libs/gethostname.o .libs/gettime.o .libs/getgrouplist.o .libs/gidlist.o .libs/hexchar.o .libs/json.o .libs/lbuf.o .libs/locking.o .libs/logfac.o .libs/logpri.o .libs/mkdir_parents.o .libs/mmap_alloc.o .libs/multiarch.o .libs/parseln.o .libs/progname.o .libs/rcstr.o .libs/regex.o .libs/roundup.o .libs/secure_path.o .libs/setgroups.o .libs/strsplit.o .libs/strtobool.o .libs/strtoid.o .libs/strtomode.o .libs/strtonum.o .libs/sudo_conf.o .libs/sudo_debug.o .libs/sudo_dso.o .libs/term.o .libs/ttyname_dev.o .libs/ttysize.o .libs/uuid.o .libs/event_poll.o .libs/arc4random.o .libs/arc4random_uniform.o .libs/getentropy.o .libs/freezero.o .libs/pw_dup.o .libs/closefrom.o .libs/mktemp.o .libs/sig2str.o .libs/str2sig.o -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,util.map -Wl,-soname -Wl,libsudo_util.so.0 -o .libs/libsudo_util.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsudo_util.so.0" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so.0") libtool: link: (cd ".libs" && rm -f "libsudo_util.so" && ln -s "libsudo_util.so.0.0.0" "libsudo_util.so") libtool: link: ( cd ".libs" && rm -f "libsudo_util.la" && ln -s "../libsudo_util.la" "libsudo_util.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_conf.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o eventlog_free.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o logwrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog.c -fPIC -DPIC -o .libs/eventlog.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_free.c -fPIC -DPIC -o .libs/eventlog_free.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/logwrap.c -fPIC -DPIC -o .libs/logwrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/eventlog_conf.c -fPIC -DPIC -o .libs/eventlog_conf.o In file included from ../../../lib/eventlog/eventlog.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/eventlog_conf.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/eventlog.c:283:1: note: in expansion of macro ‘sudo_noreturn’ 283 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../include/sudo_gettext.h:30, from ../../../lib/eventlog/eventlog.c:56: ../../../lib/eventlog/eventlog.c: In function ‘exec_mailer’: ../../../lib/eventlog/eventlog.c:304:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:304:25: note: in expansion of macro ‘_’ 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:304:50: note: format string is defined here 304 | syslog(LOG_ERR, _("unable to dup stdin: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:23: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:346:21: note: in expansion of macro ‘_’ 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c:346:47: note: format string is defined here 346 | syslog(LOG_ERR, _("unable to execute %s: %m"), mpath); // -V618 | ^ ../../../lib/eventlog/eventlog.c: In function ‘send_mail’: ../../../lib/eventlog/eventlog.c:404:39: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:404:37: note: in expansion of macro ‘_’ 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:404:57: note: format string is defined here 404 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c ../../../lib/eventlog/eventlog.c:461:27: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:461:25: note: in expansion of macro ‘_’ 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:461:50: note: format string is defined here 461 | syslog(LOG_ERR, _("unable to open pipe: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:31: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^~~~~~~~~~~~~~~~~~~~ ../../../lib/eventlog/eventlog.c:471:29: note: in expansion of macro ‘_’ 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:471:49: note: format string is defined here 471 | syslog(LOG_ERR, _("unable to fork: %m")); // -V618 | ^ ../../../lib/eventlog/eventlog.c:486:35: warning: ISO C does not support the ‘%m’ gnu_printf format [-Wformat=] 486 | syslog(LOG_ERR, "fdopen: %m"); | ^ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/parse_json.c -fPIC -DPIC -o .libs/parse_json.o In file included from ../../../lib/eventlog/parse_json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/eventlog/parse_json.c: In function ‘json_parse_string’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../lib/eventlog/parse_json.c:563:17: note: in expansion of macro ‘FALLTHROUGH’ 563 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_eventlog.la eventlog.lo eventlog_conf.lo eventlog_free.lo logwrap.lo parse_json.lo ../../lib/util/libsudo_util.la libtool: link: ar cr .libs/libsudo_eventlog.a .libs/eventlog.o .libs/eventlog_conf.o .libs/eventlog_free.o .libs/logwrap.o .libs/parse_json.o libtool: link: ranlib .libs/libsudo_eventlog.a libtool: link: ( cd ".libs" && rm -f "libsudo_eventlog.la" && ln -s "../libsudo_eventlog.la" "libsudo_eventlog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzzstub.lo -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/fuzzstub -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/fuzzstub/fuzzstub.c -fPIC -DPIC -o .libs/fuzzstub.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_fuzzstub.la fuzzstub.lo libtool: link: ar cr .libs/libsudo_fuzzstub.a .libs/fuzzstub.o libtool: link: ranlib .libs/libsudo_fuzzstub.a libtool: link: ( cd ".libs" && rm -f "libsudo_fuzzstub.la" && ln -s "../libsudo_fuzzstub.la" "libsudo_fuzzstub.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hostcheck.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_clearerr.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_close.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_clearerr.c -fPIC -DPIC -o .libs/iolog_clearerr.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/hostcheck.c -fPIC -DPIC -o .libs/hostcheck.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_close.c -fPIC -DPIC -o .libs/iolog_close.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/host_port.c -fPIC -DPIC -o .libs/host_port.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_conf.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_eof.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_eof.c -fPIC -DPIC -o .libs/iolog_eof.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_conf.c -fPIC -DPIC -o .libs/iolog_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_filter.c -fPIC -DPIC -o .libs/iolog_filter.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_flush.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c In file included from ../../../lib/iolog/iolog_filter.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_gets.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_flush.c -fPIC -DPIC -o .libs/iolog_flush.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_gets.c -fPIC -DPIC -o .libs/iolog_gets.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_json.c -fPIC -DPIC -o .libs/iolog_json.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_loginfo.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_legacy.c -fPIC -DPIC -o .libs/iolog_legacy.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdirs.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_loginfo.c -fPIC -DPIC -o .libs/iolog_loginfo.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkdtemp.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c In file included from ../../../lib/iolog/iolog_legacy.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_loginfo.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdirs.c -fPIC -DPIC -o .libs/iolog_mkdirs.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkdtemp.c -fPIC -DPIC -o .libs/iolog_mkdtemp.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c In file included from ../../../lib/iolog/iolog_mkdirs.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/iolog_mkdtemp.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_nextid.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_mkpath.c -fPIC -DPIC -o .libs/iolog_mkpath.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_open.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_openat.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_nextid.c -fPIC -DPIC -o .libs/iolog_nextid.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_open.c -fPIC -DPIC -o .libs/iolog_open.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c In file included from ../../../lib/iolog/iolog_nextid.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_openat.c -fPIC -DPIC -o .libs/iolog_openat.o In file included from ../../../lib/iolog/iolog_openat.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_path.c -fPIC -DPIC -o .libs/iolog_path.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_read.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_seek.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_swapids.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c In file included from ../../../lib/iolog/iolog_path.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_read.c -fPIC -DPIC -o .libs/iolog_read.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_seek.c -fPIC -DPIC -o .libs/iolog_seek.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_swapids.c -fPIC -DPIC -o .libs/iolog_swapids.o In file included from ../../../lib/iolog/iolog_swapids.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_util.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_timing.c -fPIC -DPIC -o .libs/iolog_timing.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o iolog_write.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c In file included from ../../../lib/iolog/iolog_timing.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_util.c -fPIC -DPIC -o .libs/iolog_util.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/iolog_write.c -fPIC -DPIC -o .libs/iolog_write.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libsudo_iolog.la host_port.lo hostcheck.lo iolog_clearerr.lo iolog_close.lo iolog_conf.lo iolog_eof.lo iolog_filter.lo iolog_flush.lo iolog_gets.lo iolog_json.lo iolog_legacy.lo iolog_loginfo.lo iolog_mkdirs.lo iolog_mkdtemp.lo iolog_mkpath.lo iolog_nextid.lo iolog_open.lo iolog_openat.lo iolog_path.lo iolog_read.lo iolog_seek.lo iolog_swapids.lo iolog_timing.lo iolog_util.lo iolog_write.lo ../../lib/util/libsudo_util.la -lz libtool: link: ar cr .libs/libsudo_iolog.a .libs/host_port.o .libs/hostcheck.o .libs/iolog_clearerr.o .libs/iolog_close.o .libs/iolog_conf.o .libs/iolog_eof.o .libs/iolog_filter.o .libs/iolog_flush.o .libs/iolog_gets.o .libs/iolog_json.o .libs/iolog_legacy.o .libs/iolog_loginfo.o .libs/iolog_mkdirs.o .libs/iolog_mkdtemp.o .libs/iolog_mkpath.o .libs/iolog_nextid.o .libs/iolog_open.o .libs/iolog_openat.o .libs/iolog_path.o .libs/iolog_read.o .libs/iolog_seek.o .libs/iolog_swapids.o .libs/iolog_timing.o .libs/iolog_util.o .libs/iolog_write.o libtool: link: ranlib .libs/libsudo_iolog.a libtool: link: ( cd ".libs" && rm -f "libsudo_iolog.la" && ln -s "../libsudo_iolog.la" "libsudo_iolog.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o protobuf-c.lo -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/protobuf-c -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/protobuf-c/protobuf-c.c -fPIC -DPIC -o .libs/protobuf-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o libprotobuf-c.la protobuf-c.lo libtool: link: ar cr .libs/libprotobuf-c.a .libs/protobuf-c.o libtool: link: ranlib .libs/libprotobuf-c.a libtool: link: ( cd ".libs" && rm -f "libprotobuf-c.la" && ln -s "../libprotobuf-c.la" "libprotobuf-c.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o log_server.pb-c.lo -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/logsrv -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/logsrv/log_server.pb-c.c -fPIC -DPIC -o .libs/log_server.pb-c.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o liblogsrv.la log_server.pb-c.lo libtool: link: ar cr .libs/liblogsrv.a .libs/log_server.pb-c.o libtool: link: ranlib .libs/liblogsrv.a libtool: link: ( cd ".libs" && rm -f "liblogsrv.la" && ln -s "../liblogsrv.la" "liblogsrv.la" ) make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrv_util.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/iolog_writer.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_conf.c In file included from ../../logsrvd/iolog_writer.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrv_util.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_conf.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd.c:63: ../../logsrvd/logsrvd.c: In function ‘connection_closure_free’: ../../logsrvd/logsrvd.c:145:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:145:43: note: format string is defined here 145 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * ../../logsrvd/logsrvd.c: In function ‘connection_close’: ../../logsrvd/logsrvd.c:250:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct connection_closure *’ [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, | ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:23: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘struct relay_closure *’ [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~~~~~~~ | | | struct relay_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c:250:57: note: format string is defined here 250 | "%s: closure %p, final state %d, relay_closure %p, " | ~^ | | | void * ../../logsrvd/logsrvd.c:250:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 10 has type ‘FILE *’ [-Wformat=] 250 | "%s: closure %p, final state %d, relay_closure %p, " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 251 | "journal file %p, journal path %s", __func__, closure, 252 | closure->state, closure->relay_closure, closure->journal, | ~~~~~~~~~~~~~~~~ | | | FILE * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd.c: At top level: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1930:1: note: in expansion of macro ‘sudo_noreturn’ 1930 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/logsrvd.c:1937:1: note: in expansion of macro ‘sudo_noreturn’ 1937 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_journal.c In file included from ../../logsrvd/logsrvd_journal.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_local.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_relay.c In file included from ../../logsrvd/logsrvd_local.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/logsrvd_relay.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/logsrvd_queue.c In file included from ../../logsrvd/logsrvd_queue.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_client.c In file included from ../../logsrvd/logsrvd_queue.c:55: ../../logsrvd/logsrvd_queue.c: In function ‘logsrvd_queue_insert’: ../../logsrvd/logsrvd_queue.c:184:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_closure *’ [-Wformat=] 184 | "missing journal_path for closure %p", closure); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ | | | struct connection_closure * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/logsrvd_queue.c:184:48: note: format string is defined here 184 | "missing journal_path for closure %p", closure); | ~^ | | | void * In file included from ../../logsrvd/tls_client.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/tls_init.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/sendlog.c In file included from ../../logsrvd/tls_init.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:113:1: note: in expansion of macro ‘sudo_noreturn’ 113 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/sendlog.c:120:1: note: in expansion of macro ‘sudo_noreturn’ 120 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../logsrvd/sendlog.c: In function ‘client_message_completion’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1093:9: note: in expansion of macro ‘FALLTHROUGH’ 1093 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../logsrvd/sendlog.c:1096:9: note: in expansion of macro ‘FALLTHROUGH’ 1096 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../logsrvd/sendlog.c:64: ../../logsrvd/sendlog.c: In function ‘client_closure_free’: ../../logsrvd/sendlog.c:1590:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct connection_buffer *’ [-Wformat=] 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~ | | | struct connection_buffer * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../logsrvd/sendlog.c:1590:43: note: format string is defined here 1590 | "discarding write buffer %p, len %zu", buf, buf->len - buf->off); | ~^ | | | void * /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_logsrvd logsrv_util.o iolog_writer.o logsrvd.o logsrvd_conf.o logsrvd_journal.o logsrvd_local.o logsrvd_relay.o logsrvd_queue.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/sudo_sendlog logsrv_util.o sendlog.o tls_client.o tls_init.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/audit_json/audit_json.c -fPIC -DPIC -o .libs/audit_json.o In file included from ../../../plugins/audit_json/audit_json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/audit_json/audit_json.c: In function ‘add_key_value’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/audit_json/audit_json.c:232:9: note: in expansion of macro ‘FALLTHROUGH’ 232 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: link: ( cd ".libs" && rm -f "audit_json.la" && ln -s "../audit_json.la" "audit_json.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/getgrent.c -fPIC -DPIC -o .libs/getgrent.o libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/group_file/group_file.c -fPIC -DPIC -o .libs/group_file.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: link: ( cd ".libs" && rm -f "group_file.la" && ln -s "../group_file.la" "group_file.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' echo "/*" > prologue AWK=mawk /bin/bash ../../../plugins/sudoers/mkdefaults -o ./def_data ../../../plugins/sudoers/def_data.in echo " * This is an open source non-commercial project. Dear PVS-Studio, please check it." >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c echo " * PVS-Studio Static Code Analyzer for C, C++ and C#: http://www.viva64.com" >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c echo " */" >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c echo "" >> prologue echo "#include " >> prologue /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIC -DPIC -o .libs/parser_warnx.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIC -DPIC -o .libs/digestname.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIC -DPIC -o .libs/match_addr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIC -DPIC -o .libs/gentime.o In file included from ../../../plugins/sudoers/parser_warnx.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/match_addr.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/digestname.c -fPIE -o digestname.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parser_warnx.c -fPIE -o parser_warnx.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gentime.c -fPIE -o gentime.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_addr.c -fPIE -o match_addr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIC -DPIC -o .libs/pwutil.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIC -DPIC -o .libs/pwutil_impl.o In file included from ../../../plugins/sudoers/pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c In file included from ../../../plugins/sudoers/pwutil_impl.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIC -DPIC -o .libs/redblack.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIC -DPIC -o .libs/resolve_cmnd.o In file included from ../../../plugins/sudoers/redblack.c:50: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/resolve_cmnd.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/resolve_cmnd.c -fPIE -o resolve_cmnd.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil_impl.c -fPIE -o pwutil_impl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/redblack.c -fPIE -o redblack.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIC -DPIC -o .libs/strlist.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlist.c -fPIE -o strlist.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIC -DPIC -o .libs/sudoers_debug.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pwutil.c -fPIE -o pwutil.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers_debug.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIC -DPIC -o .libs/timestr.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIC -DPIC -o .libs/timeout.o In file included from ../../../plugins/sudoers/timestr.c:25: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_debug.c -fPIE -o sudoers_debug.o >/dev/null 2>&1 ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestr.c -fPIE -o timestr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timeout.c -fPIE -o timeout.o >/dev/null 2>&1 /usr/bin/flex ../../../plugins/sudoers/toke.l; cp prologue ./toke.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"lex\\.sudoers\\.c\"/\1 \"toke.c\"/" -e "s:/\* *FALLTHROUGH *\*/:FALLTHROUGH;:" lex.sudoers.c >> ./toke.c; rm -f lex.sudoers.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/stubs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_printf.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo_cb.c In file included from ../../../plugins/sudoers/sudo_printf.c:24: ../../../plugins/sudoers/sudo_printf.c: In function ‘sudo_printf_int’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudo_printf.c:55:9: note: in expansion of macro ‘FALLTHROUGH’ 55 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/stubs.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/visudo_cb.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoreplay.c expect 10 shift/reduce conflicts bison -y ../../../plugins/sudoers/getdate.y; cp prologue ./getdate.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"getdate.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./getdate.c; rm -f y.tab.c ../../../plugins/sudoers/getdate.y: warning: 10 shift/reduce conflicts [-Wconflicts-sr] ../../../plugins/sudoers/getdate.y: note: rerun with option '-Wcounterexamples' to generate conflict counterexamples gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_encode.c In file included from ../../../plugins/sudoers/b64_encode.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoreplay.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:186:1: note: in expansion of macro ‘sudo_noreturn’ 186 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:187:1: note: in expansion of macro ‘sudo_noreturn’ 187 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoreplay.c: In function ‘getsize_cb’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:457:17: note: in expansion of macro ‘FALLTHROUGH’ 457 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoreplay.c:496:13: note: in expansion of macro ‘FALLTHROUGH’ 496 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_pwutil.c ../../../plugins/sudoers/sudoreplay.c: At top level: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1687:1: note: in expansion of macro ‘sudo_noreturn’ 1687 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/sudoreplay.c:1694:1: note: in expansion of macro ‘sudo_noreturn’ 1694 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers_pwutil.c In file included from ../../../plugins/sudoers/cvtsudoers_pwutil.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/testsudoers_pwutil.h:22, from ../../../plugins/sudoers/testsudoers_pwutil.c:8: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/tsgetgrpw.c printf '#define TESTSUDOERS\n\n' > tsgetusershell.c /usr/bin/sed 's/^sudo_/testsudoers_/' ../../../lib/util/getusershell.c >> tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../src/net_ifs.c In file included from ../../../plugins/sudoers/tsgetgrpw.c:31: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c In file included from ../../../src/net_ifs.c:41: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIC -DPIC -o .libs/sudo_auth.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c In file included from ../../../plugins/sudoers/auth/sudo_auth.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/auth/sudo_auth.c: In function ‘verify_user’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:403:13: note: in expansion of macro ‘FALLTHROUGH’ 403 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/sudo_auth.c:411:13: note: in expansion of macro ‘FALLTHROUGH’ 411 | FALLTHROUGH; | ^~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIC -DPIC -o .libs/audit.o In file included from ../../../plugins/sudoers/auth/pam.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/auth/pam.c:63: ../../../plugins/sudoers/auth/pam.c: In function ‘sudo_pam_init2’: ../../../plugins/sudoers/auth/pam.c:230:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 8 has type ‘struct pam_conv *’ [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~~~~~ | | | struct pam_conv * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:33: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c:230:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 9 has type ‘pam_handle_t **’ {aka ‘struct pam_handle **’} [-Wformat=] 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 231 | &pam_conv, &pamh, errstr); | ~~~~~ | | | pam_handle_t ** {aka struct pam_handle **} ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/auth/pam.c:230:37: note: format string is defined here 230 | "pam_start(%s, %s, %p, %p): %s", pam_service, pw->pw_name, | ~^ | | | void * ../../../plugins/sudoers/auth/pam.c: In function ‘converse’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/auth/pam.c:711:17: note: in expansion of macro ‘FALLTHROUGH’ 711 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/audit.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/sudo_auth.c -fPIE -o sudo_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIC -DPIC -o .libs/boottime.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/auth/pam.c -fPIE -o pam.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/boottime.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/boottime.c -fPIE -o boottime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/audit.c -fPIE -o audit.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIC -DPIC -o .libs/check.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIC -DPIC -o .libs/check_util.o In file included from ../../../plugins/sudoers/check.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/check.c: In function ‘check_user’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/check.c:188:9: note: in expansion of macro ‘FALLTHROUGH’ 188 | FALLTHROUGH; | ^~~~~~~~~~~ bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] In file included from ../../../plugins/sudoers/check_util.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_util.c -fPIE -o check_util.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check.c -fPIE -o check.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIC -DPIC -o .libs/editor.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIC -DPIC -o .libs/env.o In file included from ../../../plugins/sudoers/editor.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIC -DPIC -o .libs/sudoers_hooks.o In file included from ../../../plugins/sudoers/env.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIC -DPIC -o .libs/env_pattern.o In file included from ../../../plugins/sudoers/sudoers_hooks.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/env_pattern.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/editor.c -fPIE -o editor.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_hooks.c -fPIE -o sudoers_hooks.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env_pattern.c -fPIE -o env_pattern.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIC -DPIC -o .libs/find_path.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/find_path.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro ‘FALLTHROUGH’ 64 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro ‘FALLTHROUGH’ 118 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/find_path.c -fPIE -o find_path.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/env.c -fPIE -o env.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIC -DPIC -o .libs/gc.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIC -DPIC -o .libs/goodpath.o In file included from ../../../plugins/sudoers/gc.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/gc.c -fPIE -o gc.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/goodpath.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/goodpath.c -fPIE -o goodpath.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIC -DPIC -o .libs/group_plugin.o In file included from ../../../plugins/sudoers/group_plugin.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIC -DPIC -o .libs/interfaces.o In file included from ../../../plugins/sudoers/interfaces.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/group_plugin.c -fPIE -o group_plugin.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/interfaces.c -fPIE -o interfaces.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIC -DPIC -o .libs/iolog.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIC -DPIC -o .libs/iolog_path_escapes.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c In file included from ../../../plugins/sudoers/iolog_path_escapes.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/iolog.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIC -DPIC -o .libs/locale.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIC -DPIC -o .libs/log_client.o In file included from ../../../plugins/sudoers/locale.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog_path_escapes.c -fPIE -o iolog_path_escapes.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/locale.c -fPIE -o locale.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/log_client.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIC -DPIC -o .libs/logging.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o In file included from ../../../plugins/sudoers/logging.c:32: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/iolog.c -fPIE -o iolog.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/logging.c -fPIE -o logging.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIC -DPIC -o .libs/pivot.o In file included from ../../../plugins/sudoers/pivot.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/pivot.c -fPIE -o pivot.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/log_client.c -fPIE -o log_client.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIC -DPIC -o .libs/policy.o In file included from ../../../plugins/sudoers/policy.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIC -DPIC -o .libs/prompt.o In file included from ../../../plugins/sudoers/prompt.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/prompt.c -fPIE -o prompt.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIC -DPIC -o .libs/serialize_list.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIC -DPIC -o .libs/set_perms.o In file included from ../../../plugins/sudoers/serialize_list.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/set_perms.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/serialize_list.c -fPIE -o serialize_list.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIC -DPIC -o .libs/sethost.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/policy.c -fPIE -o policy.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sethost.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sethost.c -fPIE -o sethost.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/set_perms.c -fPIE -o set_perms.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIC -DPIC -o .libs/starttime.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c In file included from ../../../plugins/sudoers/starttime.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIC -DPIC -o .libs/strlcpy_unesc.o In file included from ../../../plugins/sudoers/strlcpy_unesc.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/starttime.c -fPIE -o starttime.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strlcpy_unesc.c -fPIE -o strlcpy_unesc.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIC -DPIC -o .libs/strvec_join.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIC -DPIC -o .libs/sudo_nss.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIC -DPIC -o .libs/sudoers.o In file included from ../../../plugins/sudoers/strvec_join.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudo_nss.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/strvec_join.c -fPIE -o strvec_join.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sudoers.c:32: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sudoers.c: In function ‘sudoers_check_cmnd’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sudoers.c:807:17: note: in expansion of macro ‘FALLTHROUGH’ 807 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudo_nss.c -fPIE -o sudo_nss.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIC -DPIC -o .libs/sudoers_cb.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIC -DPIC -o .libs/sudoers_ctx_free.o In file included from ../../../plugins/sudoers/sudoers_cb.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIC -DPIC -o .libs/timestamp.o In file included from ../../../plugins/sudoers/sudoers_ctx_free.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/timestamp.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/timestamp.c: In function ‘ts_init_key’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:399:9: note: in expansion of macro ‘FALLTHROUGH’ 399 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/timestamp.c:409:9: note: in expansion of macro ‘FALLTHROUGH’ 409 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_ctx_free.c -fPIE -o sudoers_ctx_free.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers_cb.c -fPIE -o sudoers_cb.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIC -DPIC -o .libs/unesc_str.o In file included from ../../../plugins/sudoers/unesc_str.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/unesc_str.c -fPIE -o unesc_str.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sudoers.c -fPIE -o sudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIC -DPIC -o .libs/linux_audit.o In file included from ../../../plugins/sudoers/linux_audit.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIC -DPIC -o .libs/sssd.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/linux_audit.c -fPIE -o linux_audit.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/timestamp.c -fPIE -o timestamp.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/sssd.c:27: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_check_user’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:187:9: note: in expansion of macro ‘FALLTHROUGH’ 187 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_result_get’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/sssd.c:508:9: note: in expansion of macro ‘FALLTHROUGH’ 508 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c: In function ‘sudo_sss_open’: ../../../plugins/sudoers/sssd.c:586:26: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 586 | handle->fn_send_recv = | ^ ../../../plugins/sudoers/sssd.c:595:35: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 595 | handle->fn_send_recv_defaults = | ^ ../../../plugins/sudoers/sssd.c:604:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 604 | handle->fn_free_result = | ^ ../../../plugins/sudoers/sssd.c:613:27: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 613 | handle->fn_get_values = | ^ ../../../plugins/sudoers/sssd.c:622:28: warning: ISO C forbids assignment between function pointer and ‘void *’ [-Wpedantic] 622 | handle->fn_free_values = | ^ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/sssd.c:42: ../../../plugins/sudoers/sssd.c:647:41: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_sss_handle *’ [-Wformat=] 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ^~~~~~~~~~~ ~~~~~~ | | | struct sudo_sss_handle * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../../plugins/sudoers/sssd.c:647:50: note: format string is defined here 647 | sudo_debug_printf(SUDO_DEBUG_DEBUG, "handle=%p", handle); | ~^ | | | void * /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/sssd.c -fPIE -o sssd.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIC -DPIC -o .libs/ldap.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/ldap.c:26: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIC -DPIC -o .libs/ldap_conf.o ../../../plugins/sudoers/ldap.c: In function ‘sudo_set_krb5_ccache_name’: ../../../plugins/sudoers/ldap.c:1232:37: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 1232 | sudo_gss_krb5_ccache_name = (sudo_gss_krb5_ccache_name_t) | ^ In file included from ../../../plugins/sudoers/ldap_conf.c:26: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c -fPIC -DPIC -o .libs/ldap_innetgr.o In file included from ../../../plugins/sudoers/ldap_innetgr.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_innetgr.c -fPIE -o ldap_innetgr.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_conf.c -fPIE -o ldap_conf.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIC -DPIC -o .libs/b64_decode.o In file included from ../../../plugins/sudoers/b64_decode.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/b64_decode.c -fPIE -o b64_decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap.c -fPIE -o ldap.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIC -DPIC -o .libs/canon_path.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIC -DPIC -o .libs/defaults.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIC -DPIC -o .libs/exptilde.o In file included from ../../../plugins/sudoers/canon_path.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/defaults.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/exptilde.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/defaults.c: In function ‘parse_default_entry’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/defaults.c:247:13: note: in expansion of macro ‘FALLTHROUGH’ 247 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/exptilde.c -fPIE -o exptilde.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/canon_path.c -fPIE -o canon_path.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIC -DPIC -o .libs/filedigest.o bison -y -d -p sudoers ../../../plugins/sudoers/gram.y; cp prologue ./gram.c; /usr/bin/sed -e "s/^\\(#line .*\\) \"y\\.tab\\.c\"/\1 \"gram.c\"/" -e "/^# *include /{N;s/__STDC_VERSION__ && 199901 <= __STDC_VERSION__/HAVE_STDINT_H/;}" y.tab.c >> ./gram.c; sed -e "s/^\\(#line .*\\) \"y\\.tab\\.h\"/\1 \"gram.h\"/" y.tab.h > ./gram.h; rm -f y.tab.[ch] In file included from ../../../plugins/sudoers/filedigest.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/filedigest.c -fPIE -o filedigest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIC -DPIC -o .libs/match.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c In file included from ../../../plugins/sudoers/match.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘user_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:104:13: note: in expansion of macro ‘FALLTHROUGH’ 104 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_userlist_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:198:17: note: in expansion of macro ‘FALLTHROUGH’ 198 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘runas_grouplist_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:260:21: note: in expansion of macro ‘FALLTHROUGH’ 260 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/match.c: In function ‘host_matches’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/match.c:416:13: note: in expansion of macro ‘FALLTHROUGH’ 416 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/defaults.c -fPIE -o defaults.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIC -DPIC -o .libs/match_command.o In file included from ../../../plugins/sudoers/match_command.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match.c -fPIE -o match.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIC -DPIC -o .libs/match_digest.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_command.c -fPIE -o match_command.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/match_digest.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/match_digest.c -fPIE -o match_digest.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/check_aliases.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIC -DPIC -o .libs/toke.o In file included from ../../../plugins/sudoers/check_aliases.c:25: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIC -DPIC -o .libs/toke_util.o In file included from ./toke.c:6: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/toke_util.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/visudo.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./getdate.c In file included from ../../../plugins/sudoers/visudo.c:37: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:102:1: note: in expansion of macro ‘sudo_noreturn’ 102 | sudo_noreturn static void export_sudoers(const char *infile, const char *outfile); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:104:1: note: in expansion of macro ‘sudo_noreturn’ 104 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: In function ‘whatnow’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/visudo.c:872:17: note: in expansion of macro ‘FALLTHROUGH’ 872 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/visudo.c: At top level: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1331:1: note: in expansion of macro ‘sudo_noreturn’ 1331 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/visudo.c:1338:1: note: in expansion of macro ‘sudo_noreturn’ 1338 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/toke_util.c -fPIE -o toke_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers.c In file included from ../../../plugins/sudoers/cvtsudoers.c:28: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:102:1: note: in expansion of macro ‘sudo_noreturn’ 102 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:103:1: note: in expansion of macro ‘sudo_noreturn’ 103 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1526:1: note: in expansion of macro ‘sudo_noreturn’ 1526 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/cvtsudoers.c:1533:1: note: in expansion of macro ‘sudo_noreturn’ 1533 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_csv.c In file included from ../../../plugins/sudoers/cvtsudoers_csv.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_csv.c: In function ‘print_member_csv’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:227:9: note: in expansion of macro ‘FALLTHROUGH’ 227 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_csv.c:242:9: note: in expansion of macro ‘FALLTHROUGH’ 242 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_json.c In file included from ../../../plugins/sudoers/cvtsudoers_json.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_ldif.c In file included from ../../../plugins/sudoers/cvtsudoers_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/cvtsudoers_ldif.c: In function ‘print_member_ldif’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:282:9: note: in expansion of macro ‘FALLTHROUGH’ 282 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/cvtsudoers_ldif.c:297:9: note: in expansion of macro ‘FALLTHROUGH’ 297 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/cvtsudoers_merge.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c In file included from ../../../plugins/sudoers/cvtsudoers_merge.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/sudoers_debug.h:22, from ../../../plugins/sudoers/sudoers.h:47, from ../../../plugins/sudoers/cvtsudoers_merge.c:34: ../../../plugins/sudoers/cvtsudoers_merge.c: In function ‘alias_resolve_conflicts’: ../../../plugins/sudoers/cvtsudoers_merge.c:603:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudoers_parse_tree *’ [-Wformat=] 603 | "removing duplicate alias %s from %p", a->name, parse_tree); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~ | | | struct sudoers_parse_tree * ../../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./toke.c -fPIE -o toke.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIC -DPIC -o .libs/fmtsudoers_cvt.o In file included from ../../../plugins/sudoers/fmtsudoers_cvt.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/parse_ldif.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers_cvt.c -fPIE -o fmtsudoers_cvt.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/parse_ldif.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/parse_ldif.c: In function ‘role_to_sudoers’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/parse_ldif.c:372:17: note: in expansion of macro ‘FALLTHROUGH’ 372 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection tsgetusershell.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/testsudoers.c In file included from ../../../plugins/sudoers/testsudoers.c:29: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:75:1: note: in expansion of macro ‘sudo_noreturn’ 75 | sudo_noreturn static void usage(void); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/testsudoers.c: In function ‘main’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/testsudoers.c:172:17: note: in expansion of macro ‘FALLTHROUGH’ 172 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/testsudoers.c: At top level: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/testsudoers.c:777:1: note: in expansion of macro ‘sudo_noreturn’ 777 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIC -DPIC -o .libs/display.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIC -DPIC -o .libs/gram.o In file included from ../../../plugins/sudoers/display.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ./gram.c:6: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack timestr.lo ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la libtool: link: gcc -o .libs/sudoreplay getdate.o sudoreplay.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack .libs/timestr.o ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/display.c -fPIE -o display.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ./gram.c -fPIE -o gram.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/system_group/system_group.c -fPIC -DPIC -o .libs/system_group.o ../../../plugins/system_group/system_group.c: In function ‘sysgroup_init’: ../../../plugins/system_group/system_group.c:75:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 75 | sysgroup_getgrnam = (sysgroup_getgrnam_t)handle; | ^ ../../../plugins/system_group/system_group.c:83:29: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 83 | sysgroup_getgrgid = (sysgroup_getgrgid_t)handle; | ^ ../../../plugins/system_group/system_group.c:91:30: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 91 | sysgroup_gr_delref = (sysgroup_gr_delref_t)handle; | ^ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: link: ( cd ".libs" && rm -f "system_group.la" && ln -s "../system_group.la" "system_group.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/conversation.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/copy_file.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/edit_open.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/env_hooks.c In file included from ../../src/copy_file.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/conversation.c:28: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/env_hooks.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/edit_open.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/conversation.c: In function ‘sudo_conversation’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:88:17: note: in expansion of macro ‘FALLTHROUGH’ 88 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/env_hooks.c: In function ‘putenv_unhooked’: ../../src/conversation.c: In function ‘sudo_conversation_printf’: ../../src/env_hooks.c:142:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 142 | fn = (sudo_fn_putenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "putenv"); | ^ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/conversation.c:184:9: note: in expansion of macro ‘FALLTHROUGH’ 184 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/env_hooks.c: In function ‘setenv_unhooked’: ../../src/env_hooks.c:216:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 216 | fn = (sudo_fn_setenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "setenv"); | ^ ../../src/env_hooks.c: In function ‘unsetenv_unhooked’: ../../src/env_hooks.c:275:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 275 | fn = (sudo_fn_unsetenv_t)sudo_dso_findsym(SUDO_DSO_NEXT, "unsetenv"); | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_common.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_intercept.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_iolog.c In file included from ../../src/exec_common.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec_intercept.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec_iolog.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_iolog.c:34: ../../src/exec_iolog.c: In function ‘ev_free_by_fd’: ../../src/exec_iolog.c:60:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 60 | "%s: deleting and freeing revent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 61 | __func__, iob->revent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:60:55: note: format string is defined here 60 | "%s: deleting and freeing revent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c:69:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 69 | "%s: deleting and freeing wevent %p with fd %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __func__, iob->wevent, fd); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:69:55: note: format string is defined here 69 | "%s: deleting and freeing wevent %p with fd %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘add_io_events’: ../../src/exec_iolog.c:160:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 160 | "added I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 161 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:160:40: note: format string is defined here 160 | "added I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:170:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 170 | "added I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 171 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_monitor.c ../../src/exec_iolog.c:170:40: note: format string is defined here 170 | "added I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘del_io_events’: ../../src/exec_iolog.c:195:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 195 | "deleted I/O revent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 196 | iob->revent, iob->revent->fd, iob->revent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:195:38: note: format string is defined here 195 | "deleted I/O revent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:201:17: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 201 | "deleted I/O wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 202 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:201:38: note: format string is defined here 201 | "deleted I/O wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c:265:25: warning: format ‘%p’ expects argument of type ‘void *’, but argument 6 has type ‘struct sudo_event *’ [-Wformat=] 265 | "unflushed data: wevent %p, fd %d, events %d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 266 | iob->wevent, iob->wevent->fd, iob->wevent->events); | ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:265:50: note: format string is defined here 265 | "unflushed data: wevent %p, fd %d, events %d", | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_ttyout’: ../../src/exec_iolog.c:420:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:420:54: note: format string is defined here 420 | "%s: deleting and freeing devtty wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stdout’: ../../src/exec_iolog.c:471:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:471:54: note: format string is defined here 471 | "%s: deleting and freeing stdout wevent %p", __func__, iob->wevent); | ~^ | | | void * ../../src/exec_iolog.c: In function ‘log_stderr’: ../../src/exec_iolog.c:522:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event *’ [-Wformat=] 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ | | | struct sudo_event * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_iolog.c:522:54: note: format string is defined here 522 | "%s: deleting and freeing stderr wevent %p", __func__, iob->wevent); | ~^ | | | void * In file included from ../../src/exec_monitor.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_monitor.c: In function ‘mon_handle_sigchld’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_monitor.c:174:9: note: in expansion of macro ‘FALLTHROUGH’ 174 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_nopty.c In file included from ../../src/exec_nopty.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_nopty.c:45: ../../src/exec_nopty.c: In function ‘signal_cb_nopty’: ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:22: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../../src/exec_nopty.c:134:9: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 135 | __func__, ec->evbase, (int)ec->cmnd_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_nopty.c:134:59: note: format string is defined here 134 | "%s: evbase %p, command: %d, signo %s(%d), cstat %p", | ~^ | | | void * ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:147:9: note: in expansion of macro ‘FALLTHROUGH’ 147 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘read_callback’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:357:13: note: in expansion of macro ‘FALLTHROUGH’ 357 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_nopty.c: In function ‘handle_sigchld_nopty’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_nopty.c:751:13: note: in expansion of macro ‘FALLTHROUGH’ 751 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c In file included from ../../src/exec_preload.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_ptrace.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_pty.c In file included from ../../src/exec_ptrace.c:22: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/exec_pty.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_pty.c: In function ‘suspend_sudo_pty’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:246:9: note: in expansion of macro ‘FALLTHROUGH’ 246 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘read_callback’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:375:13: note: in expansion of macro ‘FALLTHROUGH’ 375 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/exec_pty.c: In function ‘write_callback’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:475:13: note: in expansion of macro ‘FALLTHROUGH’ 475 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/get_pty.c ../../src/exec_pty.c: In function ‘handle_sigchld_pty’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_pty.c:741:13: note: in expansion of macro ‘FALLTHROUGH’ 741 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_pty.c:46: ../../src/exec_pty.c: In function ‘signal_cb_pty’: ../../src/exec_pty.c:808:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘struct sudo_event_base *’ [-Wformat=] 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~~ | | | struct sudo_event_base * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:808:26: note: format string is defined here 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_pty.c:808:13: warning: format ‘%p’ expects argument of type ‘void *’, but argument 11 has type ‘struct command_status *’ [-Wformat=] 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 809 | ec->evbase, (int)ec->monitor_pid, signame, signo, ec->cstat); | ~~~~~~~~~ | | | struct command_status * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_pty.c:808:63: note: format string is defined here 808 | "%s: evbase %p, monitor: %d, signo %s(%d), cstat %p", __func__, | ~^ | | | void * ../../src/exec_ptrace.c: In function ‘script_matches’: ../../src/exec_ptrace.c:1388:22: warning: ordered comparison of pointer with integer zero [-Wpedantic] 1388 | if (argv > 0 && strcmp(interp, argv[1]) == 0) { | ^ ../../src/exec_ptrace.c: In function ‘ptrace_intercept_execve’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1829:9: note: in expansion of macro ‘FALLTHROUGH’ 1829 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:1955:9: note: in expansion of macro ‘FALLTHROUGH’ 1955 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/sudo.h:40, from ../../src/exec_ptrace.c:54: ../../src/exec_ptrace.c: In function ‘exec_ptrace_stopped’: ../../src/exec_ptrace.c:2014:21: warning: format ‘%p’ expects argument of type ‘void *’, but argument 7 has type ‘long unsigned int *’ [-Wformat=] 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2015 | &new_pid); | ~~~~~~~~ | | | long unsigned int * ../../include/sudo_debug.h:379:5: note: in definition of macro ‘sudo_debug_printf’ 379 | __VA_ARGS__) | ^~~~~~~~~~~ ../../src/exec_ptrace.c:2014:60: note: format string is defined here 2014 | "ptrace(PTRACE_GETEVENTMSG, %d, NULL, %p)", (int)pid, | ~^ | | | void * | %ln ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_ptrace.c:2033:13: note: in expansion of macro ‘FALLTHROUGH’ 2033 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../src/get_pty.c:25: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/hooks.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/limits.c In file included from ../../src/hooks.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ In file included from ../../src/limits.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/load_plugins.c In file included from ../../src/load_plugins.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/load_plugins.c: In function ‘sudo_plugin_try_to_clone’: ../../src/load_plugins.c:165:18: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 165 | clone_func = (plugin_clone_func *)sudo_dso_findsym(so_handle, | ^ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/net_ifs.c In file included from ../../src/net_ifs.c:41: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/parse_args.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/preserve_fds.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/signal.c In file included from ../../src/parse_args.c:28: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:50:1: note: in expansion of macro ‘sudo_noreturn’ 50 | sudo_noreturn static void help(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:51:1: note: in expansion of macro ‘sudo_noreturn’ 51 | sudo_noreturn static void usage_excl(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:52:1: note: in expansion of macro ‘sudo_noreturn’ 52 | sudo_noreturn static void usage_excl_ticket(void); | ^~~~~~~~~~~~~ In file included from ../../src/preserve_fds.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ In file included from ../../src/signal.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../src/parse_args.c: In function ‘parse_args’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:398:21: note: in expansion of macro ‘FALLTHROUGH’ 398 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/parse_args.c:416:21: note: in expansion of macro ‘FALLTHROUGH’ 416 | FALLTHROUGH; | ^~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/parse_args.c: At top level: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:729:1: note: in expansion of macro ‘sudo_noreturn’ 729 | sudo_noreturn void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/parse_args.c:768:1: note: in expansion of macro ‘sudo_noreturn’ 768 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_edit.c In file included from ../../src/sudo.c:28: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.c:1288:1: note: in expansion of macro ‘sudo_noreturn’ 1288 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../src/sudo_edit.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.c:1333:1: note: in expansion of macro ‘sudo_noreturn’ 1333 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.c:1377:1: note: in expansion of macro ‘sudo_noreturn’ 1377 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/suspend_parent.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/tgetpass.c In file included from ../../src/suspend_parent.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/tgetpass.c:33: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/tgetpass.c: In function ‘getln’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/tgetpass.c:446:9: note: in expansion of macro ‘FALLTHROUGH’ 446 | FALLTHROUGH; | ^~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/ttyname.c In file included from ../../src/ttyname.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/utmp.c In file included from ../../src/utmp.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/selinux.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/apparmor.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c In file included from ../../src/apparmor.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/selinux.c:34: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sesh.c In file included from ../../src/sesh.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sesh.c:74:1: note: in expansion of macro ‘sudo_noreturn’ 74 | sudo_noreturn void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/exec_preload.c -fPIC -DPIC -o .libs/exec_preload.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c In file included from ../../src/exec_preload.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/sudo.h:281:1: note: in expansion of macro ‘sudo_noreturn’ 281 | sudo_noreturn void usage(void); | ^~~~~~~~~~~~~ ../../src/exec_preload.c: In function ‘fmtstr’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/exec_preload.c:68:17: note: in expansion of macro ‘FALLTHROUGH’ 68 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept.c -fPIC -DPIC -o .libs/sudo_intercept.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c ../../src/sudo_intercept.c: In function ‘exec_wrapper’: ../../src/sudo_intercept.c:259:10: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 259 | ((sudo_fn_execve_t)fn)(ncmnd, nargv, nenvp); | ^ ../../src/sudo_intercept.c:274:14: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 274 | ((sudo_fn_execve_t)fn)(_PATH_SUDO_BSHELL, (char **)shargv, nenvp); | ^ /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_intercept_common.c -fPIC -DPIC -o .libs/sudo_intercept_common.o /bin/bash ../libtool --tag=disable-static --mode=compile gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c In file included from ../../src/sudo_intercept_common.c:24: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/intercept.pb-c.c -fPIC -DPIC -o .libs/intercept.pb-c.o libtool: compile: gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/sudo_noexec.c -fPIC -DPIC -o .libs/sudo_noexec.o /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la ../../src/sudo_noexec.c: In function ‘wordexp’: ../../src/sudo_noexec.c:207:13: warning: ISO C forbids conversion of object pointer to function pointer type [-Wpedantic] 207 | return ((sudo_fn_wordexp_t)fn)(words, we, flags | WRDE_NOCMD); | ^ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -laudit -lselinux -lapparmor ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -o sudo_noexec.la sudo_noexec.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so /bin/bash ../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -o .libs/sudo conversation.o copy_file.o edit_open.o env_hooks.o exec.o exec_common.o exec_intercept.o exec_iolog.o exec_monitor.o exec_nopty.o exec_preload.o exec_ptrace.o exec_pty.o get_pty.o hooks.o limits.o load_plugins.o net_ifs.o parse_args.o preserve_fds.o signal.o sudo.o sudo_edit.o suspend_parent.o tgetpass.o ttyname.o utmp.o selinux.o apparmor.o intercept.pb-c.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/sesh copy_file.o edit_open.o exec_common.o exec_preload.o sesh.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -laudit -lselinux -lapparmor ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_noexec.o -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_noexec.so -o .libs/sudo_noexec.so libtool: link: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: link: ( cd ".libs" && rm -f "sudo_noexec.la" && ln -s "../sudo_noexec.la" "sudo_noexec.la" ) libtool: link: ( cd ".libs" && rm -f "sudo_intercept.la" && ln -s "../sudo_intercept.la" "sudo_intercept.la" ) make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' cd .. && /bin/bash config.status --file=docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo.mdoc cd .. && /bin/bash config.status --file=docs/sudo.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.mdoc config.status: creating docs/sudo_logsrvd.mdoc config.status: creating docs/sudo.conf.mdoc config.status: creating docs/cvtsudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrv.proto.mdoc cd .. && /bin/bash config.status --file=docs/sudo_logsrvd.conf.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin.mdoc cd .. && /bin/bash config.status --file=docs/sudo_plugin_python.mdoc config.status: creating docs/sudo_logsrvd.conf.mdoc config.status: creating docs/sudo_logsrv.proto.mdoc config.status: creating docs/sudo_plugin.mdoc config.status: creating docs/sudo_plugin_python.mdoc cd .. && /bin/bash config.status --file=docs/sudo_sendlog.mdoc (cd .. && /bin/bash config.status --file=-) < ../../docs/sudoers.mdoc.in | /usr/bin/sed -f ../../docs/fixmdoc.sed > sudoers.mdoc cd .. && /bin/bash config.status --file=docs/sudoers.ldap.mdoc cd .. && /bin/bash config.status --file=docs/sudoers_timestamp.mdoc config.status: creating docs/sudo_sendlog.mdoc config.status: creating docs/sudoers.ldap.mdoc config.status: creating docs/sudoers_timestamp.mdoc cd .. && /bin/bash config.status --file=docs/sudoreplay.mdoc cd .. && /bin/bash config.status --file=docs/visudo.mdoc config.status: creating docs/sudoreplay.mdoc config.status: creating docs/visudo.mdoc make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample/sample_plugin.c -fPIC -DPIC -o .libs/sample_plugin.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_plugin.map -o sample_plugin.la sample_plugin.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_plugin.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_plugin.map -Wl,-soname -Wl,sample_plugin.so -o .libs/sample_plugin.so libtool: link: ( cd ".libs" && rm -f "sample_plugin.la" && ln -s "../sample_plugin.la" "sample_plugin.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c libtool: compile: gcc -c -I../../../include -I../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sample_approval/sample_approval.c -fPIC -DPIC -o .libs/sample_approval.o In file included from ../../../plugins/sample_approval/sample_approval.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sample_approval.map -o sample_approval.la sample_approval.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so libtool: link: gcc -shared -fPIC -DPIC .libs/sample_approval.o -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo ../../lib/util/.libs/libsudo_util.so -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sample_approval.map -Wl,-soname -Wl,sample_approval.so -o .libs/sample_approval.so libtool: link: ( cd ".libs" && rm -f "sample_approval.la" && ln -s "../sample_approval.la" "sample_approval.la" ) make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[2]: Leaving directory '/<>/build-ldap' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test --builddirectory build-simple cd build-simple && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[2]: Entering directory '/<>/build-simple' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -fPIC -DPIC -o .libs/digest_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/sudo_conf/conf_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/regress/sudo_conf/conf_test.c:41:1: note: in expansion of macro ‘sudo_noreturn’ 41 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/digest/digest_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o In file included from ../../../lib/util/regress/json/json_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/tailq/hltq_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/regress/tailq/hltq_test.c: In function ‘main’: ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o In file included from ../../../lib/util/regress/regex/regex_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/uuid/uuid_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -lcrypto libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate digest_test: 259 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate hexchar_test: 515 tests run, 0 errors, 100% success rate hltq_test: 19 tests run, 0 errors, 100% success rate json_test: 15 tests run, 0 errors, 100% success rate multiarch_test: 6 tests run, 0 errors, 100% success rate open_parent_dir_test: 9 tests run, 0 errors, 100% success rate parse_gids_test: 6 tests run, 0 errors, 100% success rate regex_test: 38 tests run, 0 errors, 100% success rate strsplit_test: 29 tests run, 0 errors, 100% success rate strtobool_test: 14 tests run, 0 errors, 100% success rate strtoid_test: 9 tests run, 0 errors, 100% success rate strtomode_test: 4 tests run, 0 errors, 100% success rate strtonum_test: 25 tests run, 0 errors, 100% success rate uuid_test: 16 tests run, 0 errors, 100% success rate sudo_conf: 14 tests run, 0 errors, 100% success rate sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -fPIC -DPIC -o .libs/store_sudo_test.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -fPIC -DPIC -o .libs/check_parse_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -fPIC -DPIC -o .libs/store_json_test.o In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/logwrap/check_wrap.c:37:1: note: in expansion of macro ‘sudo_noreturn’ 37 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:37:1: note: in expansion of macro ‘sudo_noreturn’ 37 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/parse_json/check_parse_json.c:124:1: note: in expansion of macro ‘sudo_noreturn’ 124 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:38:1: note: in expansion of macro ‘sudo_noreturn’ 38 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo check_parse_json: 3 tests run, 0 errors, 100% success rate store_json_test: 4 tests run, 0 errors, 100% success rate store_sudo_test: 4 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:47:1: note: in expansion of macro ‘sudo_noreturn’ 47 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate iolog_mkpath: 3 tests run, 0 errors, 100% success rate iolog_timing: 14 tests run, 0 errors, 100% success rate host_port_test: 16 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:19: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:41:1: note: in expansion of macro ‘sudo_noreturn’ 41 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_addr.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_base64.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_digest.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/editor/check_editor.c In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/parser/check_addr.c:68:1: note: in expansion of macro ‘sudo_noreturn’ 68 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:29:1: note: in expansion of macro ‘sudo_noreturn’ 29 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:47:1: note: in expansion of macro ‘sudo_noreturn’ 47 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:34:1: note: in expansion of macro ‘sudo_noreturn’ 34 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro ‘FALLTHROUGH’ 64 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro ‘FALLTHROUGH’ 118 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -lapparmor /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lapparmor -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: rm -fr .libs/libparsesudoers.a .libs/libparsesudoers.la libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo sethost.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo sudoers_hooks.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o display.lo fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo locale.lo lookup.lo sudoers_ctx_free.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/sethost.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/sudoers_hooks.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o .libs/display.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/locale.o .libs/lookup.o .libs/sudoers_ctx_free.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus check_addr: 9 tests run, 0 errors, 100% success rate check_base64: 12 tests run, 0 errors, 100% success rate check_editor: 16 tests run, 0 errors, 100% success rate check_env_pattern: 22 tests run, 0 errors, 100% success rate check_exptilde: 6 tests run, 0 errors, 100% success rate check_fill: 18 tests run, 0 errors, 100% success rate check_gentime: 17 tests run, 0 errors, 100% success rate check_iolog_plugin: 8 tests run, 0 errors, 100% success rate check_serialize_list: 2 tests run, 0 errors, 100% success rate check_starttime: 3 tests run, 0 errors, 100% success rate check_unesc: 19 tests run, 0 errors, 100% success rate check_symbols: 8 tests run, 0 errors, 100% success rate sudoers: 168 tests run, 0 errors, 100% success rate testsudoers: 62 tests run, 0 errors, 100% success rate visudo: 20 tests run, 0 errors, 100% success rate cvtsudoers: 80 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/net_ifs/check_net_ifs.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/noexec/check_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/ttyname/check_ttyname.c In file included from ../../src/regress/ttyname/check_ttyname.c:19: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../src/regress/noexec/check_noexec.c:19: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: In function ‘try_wordexp’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro ‘FALLTHROUGH’ 173 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: At top level: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro ‘sudo_noreturn’ 182 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' make[2]: Leaving directory '/<>/build-simple' dh_auto_test --builddirectory build-ldap cd build-ldap && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[2]: Entering directory '/<>/build-ldap' for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make check) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o conf_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o digest_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgids.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o getgrouplist_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_conf/conf_test.c -fPIC -DPIC -o .libs/conf_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgrouplist_test.c -fPIC -DPIC -o .libs/getgrouplist_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/digest/digest_test.c -fPIC -DPIC -o .libs/digest_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/getgrouplist/getgids.c -fPIC -DPIC -o .libs/getgids.o In file included from ../../../lib/util/regress/digest/digest_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/getgrouplist/getgids.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/sudo_conf/conf_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/util/regress/sudo_conf/conf_test.c:41:1: note: in expansion of macro ‘sudo_noreturn’ 41 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/getgrouplist/getgrouplist_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hexchar_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o hltq_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o json_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o multiarch_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/hexchar/hexchar_test.c -fPIC -DPIC -o .libs/hexchar_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/tailq/hltq_test.c -fPIC -DPIC -o .libs/hltq_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/json/json_test.c -fPIC -DPIC -o .libs/json_test.o In file included from ../../../lib/util/regress/tailq/hltq_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../lib/util/regress/tailq/hltq_test.c: In function ‘main’: ../../../lib/util/regress/tailq/hltq_test.c:79:90: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:79:103: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 79 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_FIRST(&d1), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:84:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:84:102: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 84 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(1 entry) doesn't return first element: got %p, expected %p", HLTQ_LAST(&d1, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:89:80: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 89 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(1 entry) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:92: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:111:105: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 111 | sudo_warnx_nodebug("FAIL: HLTQ_FIRST(3 entries) doesn't return first element: got %p, expected %p", HLTQ_FIRST(hltq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:116:91: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:116:104: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 116 | sudo_warnx_nodebug("FAIL: HLTQ_LAST(3 entries) doesn't return third element: got %p, expected %p", HLTQ_LAST(hltq, test_data, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:122:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:122:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 122 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", HLTQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:127:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:127:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 127 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", HLTQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:132:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 132 | sudo_warnx_nodebug("FAIL: HLTQ_NEXT(&d3) doesn't return NULL: got %p", HLTQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:138:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 138 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d1) doesn't return NULL: got %p", HLTQ_PREV(&d1, test_data, entries)); | ~^ | | | void * libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/multiarch/multiarch_test.c -fPIC -DPIC -o .libs/multiarch_test.o ../../../lib/util/regress/tailq/hltq_test.c:143:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:143:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 143 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d2) doesn't return &d1: got %p, expected %p", HLTQ_PREV(&d2, test_data, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:148:75: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:148:88: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 148 | sudo_warnx_nodebug("FAIL: HLTQ_PREV(&d3) doesn't return &d2: got %p, expected %p", HLTQ_PREV(&d3, test_data, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:157:87: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:157:100: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 157 | sudo_warnx_nodebug("FAIL: TAILQ_FIRST(&tq) doesn't return first element: got %p, expected %p", TAILQ_FIRST(&tq), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:162:86: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:162:99: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 162 | sudo_warnx_nodebug("FAIL: TAILQ_LAST(&tq) doesn't return third element: got %p, expected %p", TAILQ_LAST(&tq, test_data_list), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:168:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:168:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 168 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d1) doesn't return &d2: got %p, expected %p", TAILQ_NEXT(&d1, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:173:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:173:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 173 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d2) doesn't return &d3: got %p, expected %p", TAILQ_NEXT(&d2, entries), &d3); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:178:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 178 | sudo_warnx_nodebug("FAIL: TAILQ_NEXT(&d3) doesn't return NULL: got %p", TAILQ_NEXT(&d3, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:184:77: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 184 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d1) doesn't return NULL: got %p", TAILQ_PREV(&d1, test_data_list, entries)); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:189:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 189 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d2) doesn't return &d1: got %p, expected %p", TAILQ_PREV(&d2, test_data_list, entries), &d1); | ~^ ~~~ | | | | void * struct test_data * ../../../lib/util/regress/tailq/hltq_test.c:194:76: warning: format ‘%p’ expects argument of type ‘void *’, but argument 2 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ | | | void * ../../../lib/util/regress/tailq/hltq_test.c:194:89: warning: format ‘%p’ expects argument of type ‘void *’, but argument 3 has type ‘struct test_data *’ [-Wformat=] 194 | sudo_warnx_nodebug("FAIL: TAILQ_PREV(&d3) doesn't return &d2: got %p, expected %p", TAILQ_PREV(&d3, test_data_list, entries), &d2); | ~^ ~~~ | | | | void * struct test_data * In file included from ../../../lib/util/regress/json/json_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o open_parent_dir_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parse_gids_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c In file included from ../../../lib/util/regress/multiarch/multiarch_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o parseln_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/parse_gids/parse_gids_test.c -fPIC -DPIC -o .libs/parse_gids_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c -fPIC -DPIC -o .libs/open_parent_dir_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o progname_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/sudo_parseln/parseln_test.c -fPIC -DPIC -o .libs/parseln_test.o In file included from ../../../lib/util/regress/parse_gids/parse_gids_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/open_parent_dir/open_parent_dir_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/progname/progname_test.c -fPIC -DPIC -o .libs/progname_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o regex_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strsplit_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtobool_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtoid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/regex/regex_test.c -fPIC -DPIC -o .libs/regex_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtobool_test.c -fPIC -DPIC -o .libs/strtobool_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strsplit/strsplit_test.c -fPIC -DPIC -o .libs/strsplit_test.o In file included from ../../../lib/util/regress/regex/regex_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strtofoo/strtobool_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtoid_test.c -fPIC -DPIC -o .libs/strtoid_test.o In file included from ../../../lib/util/regress/strsplit/strsplit_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtomode_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o strtonum_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c In file included from ../../../lib/util/regress/strtofoo/strtoid_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o uuid_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtomode_test.c -fPIC -DPIC -o .libs/strtomode_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/strtofoo/strtonum_test.c -fPIC -DPIC -o .libs/strtonum_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o closefrom_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c In file included from ../../../lib/util/regress/strtofoo/strtomode_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/strtofoo/strtonum_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/uuid/uuid_test.c -fPIC -DPIC -o .libs/uuid_test.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/closefrom/closefrom_test.c -fPIC -DPIC -o .libs/closefrom_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o mktemp_test.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_sudo_conf.lo -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c In file included from ../../../lib/util/regress/uuid/uuid_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/closefrom/closefrom_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o conf_test conf_test.lo sudo_conf.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c -fPIC -DPIC -o .libs/fuzz_sudo_conf.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../lib/util -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -DDEFAULT_TEXT_DOMAIN=\"sudo\" -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/util/regress/mktemp/mktemp_test.c -fPIC -DPIC -o .libs/mktemp_test.o /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o digest_test digest_test.lo digest_openssl.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -lcrypto In file included from ../../../lib/util/regress/mktemp/mktemp_test.c:11: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/util/regress/fuzz/fuzz_sudo_conf.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgids getgids.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/conf_test .libs/conf_test.o .libs/sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/digest_test .libs/digest_test.o .libs/digest_openssl.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o getgrouplist_test getgrouplist_test.lo getgrouplist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/getgids .libs/getgids.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/getgrouplist_test .libs/getgrouplist_test.o .libs/getgrouplist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hexchar_test hexchar_test.lo hexchar.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o hltq_test hltq_test.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o json_test json_test.lo json.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o multiarch_test multiarch_test.lo multiarch.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/hltq_test .libs/hltq_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/hexchar_test .libs/hexchar_test.o .libs/hexchar.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/json_test .libs/json_test.o .libs/json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o open_parent_dir_test open_parent_dir_test.lo mkdir_parents.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/multiarch_test .libs/multiarch_test.o .libs/multiarch.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parse_gids_test parse_gids_test.lo gidlist.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/open_parent_dir_test .libs/open_parent_dir_test.o .libs/mkdir_parents.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/parse_gids_test .libs/parse_gids_test.o .libs/gidlist.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o parseln_test parseln_test.lo parseln.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o progname_test progname_test.lo progname.lo basename.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o regex_test regex_test.lo regex.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strsplit_test strsplit_test.lo strsplit.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o progname_test .libs/progname_test.o .libs/progname.o .libs/basename.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/parseln_test .libs/parseln_test.o .libs/parseln.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtobool_test strtobool_test.lo strtobool.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strsplit_test .libs/strsplit_test.o .libs/strsplit.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/regex_test .libs/regex_test.o .libs/regex.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtoid_test strtoid_test.lo strtoid.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtobool_test .libs/strtobool_test.o .libs/strtobool.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtomode_test strtomode_test.lo strtomode.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtoid_test .libs/strtoid_test.o .libs/strtoid.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o strtonum_test strtonum_test.lo strtonum.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o uuid_test uuid_test.lo uuid.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/strtomode_test .libs/strtomode_test.o .libs/strtomode.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/strtonum_test .libs/strtonum_test.o .libs/strtonum.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o closefrom_test closefrom_test.lo closefrom.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o mktemp_test mktemp_test.lo mktemp.lo libsudo_util.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/uuid_test .libs/uuid_test.o .libs/uuid.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_sudo_conf fuzz_sudo_conf.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/libsudo_fuzzstub.la libsudo_util.la libtool: link: gcc -o .libs/closefrom_test .libs/closefrom_test.o .libs/closefrom.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/mktemp_test .libs/mktemp_test.o .libs/mktemp.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudo_conf .libs/fuzz_sudo_conf.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ./.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudo_conf: verifying corpus closefrom_test: 5 tests run, 0 errors, 100% success rate digest_test: 259 tests run, 0 errors, 100% success rate getgrouplist_test: 1 tests run, 0 errors, 100% success rate hexchar_test: 515 tests run, 0 errors, 100% success rate hltq_test: 19 tests run, 0 errors, 100% success rate json_test: 15 tests run, 0 errors, 100% success rate multiarch_test: 6 tests run, 0 errors, 100% success rate open_parent_dir_test: 9 tests run, 0 errors, 100% success rate parse_gids_test: 6 tests run, 0 errors, 100% success rate regex_test: 38 tests run, 0 errors, 100% success rate strsplit_test: 29 tests run, 0 errors, 100% success rate strtobool_test: 14 tests run, 0 errors, 100% success rate strtoid_test: 9 tests run, 0 errors, 100% success rate strtomode_test: 4 tests run, 0 errors, 100% success rate strtonum_test: 25 tests run, 0 errors, 100% success rate uuid_test: 16 tests run, 0 errors, 100% success rate sudo_conf: 14 tests run, 0 errors, 100% success rate sudo_parseln: 12 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_wrap.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_parse_json.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_json_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o store_sudo_test.lo -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/logwrap/check_wrap.c -fPIC -DPIC -o .libs/check_wrap.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c -fPIC -DPIC -o .libs/store_sudo_test.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/parse_json/check_parse_json.c -fPIC -DPIC -o .libs/check_parse_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/eventlog -I../../.. -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/eventlog/regress/eventlog_store/store_json_test.c -fPIC -DPIC -o .libs/store_json_test.o In file included from ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/eventlog_store/store_sudo_test.c:37:1: note: in expansion of macro ‘sudo_noreturn’ 37 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/parse_json/check_parse_json.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/parse_json/check_parse_json.c:124:1: note: in expansion of macro ‘sudo_noreturn’ 124 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/logwrap/check_wrap.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/logwrap/check_wrap.c:37:1: note: in expansion of macro ‘sudo_noreturn’ 37 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/eventlog/regress/eventlog_store/store_json_test.c:38:1: note: in expansion of macro ‘sudo_noreturn’ 38 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_sudo_test store_sudo_test.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_wrap check_wrap.lo logwrap.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o store_json_test store_json_test.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libsudo_eventlog.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_parse_json check_parse_json.lo parse_json.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_wrap .libs/check_wrap.o .libs/logwrap.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_parse_json .libs/check_parse_json.o .libs/parse_json.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_sudo_test .libs/store_sudo_test.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/store_json_test .libs/store_json_test.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so ./.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo check_parse_json: 3 tests run, 0 errors, 100% success rate store_json_test: 4 tests run, 0 errors, 100% success rate store_sudo_test: 4 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_filter.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_mkpath.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_path.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o check_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_path/check_iolog_path.c -fPIC -DPIC -o .libs/check_iolog_path.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c -fPIC -DPIC -o .libs/check_iolog_mkpath.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c -fPIC -DPIC -o .libs/check_iolog_filter.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c -fPIC -DPIC -o .libs/check_iolog_timing.o In file included from ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_filter/check_iolog_filter.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../lib/iolog/regress/iolog_path/check_iolog_path.c:47:1: note: in expansion of macro ‘sudo_noreturn’ 47 | sudo_noreturn static void | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_mkpath/check_iolog_mkpath.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/iolog_timing/check_iolog_timing.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o host_port_test.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_json.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_legacy.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/host_port/host_port_test.c -fPIC -DPIC -o .libs/host_port_test.o /bin/bash ../../libtool --tag=disable-static --mode=compile gcc -c -o fuzz_iolog_timing.lo -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c -fPIC -DPIC -o .libs/fuzz_iolog_json.o libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c -fPIC -DPIC -o .libs/fuzz_iolog_legacy.o In file included from ../../../lib/iolog/regress/host_port/host_port_test.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I../../../lib/iolog -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c -fPIC -DPIC -o .libs/fuzz_iolog_timing.o In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_legacy.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_json.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_filter check_iolog_filter.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_mkpath check_iolog_mkpath.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_path check_iolog_path.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags In file included from ../../../lib/iolog/regress/fuzz/fuzz_iolog_timing.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o check_iolog_timing check_iolog_timing.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libtool: link: gcc -o .libs/check_iolog_filter .libs/check_iolog_filter.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_mkpath .libs/check_iolog_mkpath.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_path .libs/check_iolog_path.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_iolog_timing .libs/check_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o host_port_test host_port_test.lo libsudo_iolog.la -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_json fuzz_iolog_json.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_legacy fuzz_iolog_legacy.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la /bin/bash ../../libtool --tag=disable-static --mode=link gcc -o fuzz_iolog_timing fuzz_iolog_timing.lo -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/fuzzstub/libsudo_fuzzstub.la -lz ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/host_port_test .libs/host_port_test.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -lz -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_json .libs/fuzz_iolog_json.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_legacy .libs/fuzz_iolog_legacy.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_iolog_timing .libs/fuzz_iolog_timing.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ./.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a -lz ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_iolog_legacy: verifying corpus fuzz_iolog_json: verifying corpus fuzz_iolog_timing: verifying corpus iolog_filter: 3 tests run, 0 errors, 100% success rate iolog_path: 8 tests run, 0 errors, 100% success rate iolog_mkpath: 3 tests run, 0 errors, 100% success rate iolog_timing: 14 tests run, 0 errors, 100% success rate host_port_test: 16 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c gcc -c -I../../include -I.. -I. -I../../logsrvd -D_PATH_SUDO_LOGSRVD_CONF=\"/etc/sudo_logsrvd.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c In file included from ../../logsrvd/regress/fuzz/fuzz_logsrvd_conf.c:17: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:19: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../logsrvd/regress/logsrvd_conf/logsrvd_conf_test.c:41:1: note: in expansion of macro ‘sudo_noreturn’ 41 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto /bin/bash ../libtool --tag=disable-static --mode=link gcc -o fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/libsudo_fuzzstub.la ../lib/iolog/libsudo_iolog.la ../lib/eventlog/libsudo_eventlog.la ../lib/logsrv/liblogsrv.la ../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/logsrvd_conf_test logsrvd_conf_test.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_logsrvd_conf fuzz_logsrvd_conf.o logsrvd_conf.o tls_init.o -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags ../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../lib/iolog/.libs/libsudo_iolog.a -lz ../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../lib/logsrv/.libs/liblogsrv.a ../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_logsrvd_conf: verifying corpus logsrvd_conf_test: 2 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_addr.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_base64.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_digest.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/editor/check_editor.c In file included from ../../../plugins/sudoers/regress/parser/check_digest.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/parser/check_addr.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/editor/check_editor.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/parser/check_addr.c:68:1: note: in expansion of macro ‘sudo_noreturn’ 68 | sudo_noreturn static void | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/env_match/check_env_pattern.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/exptilde/check_exptilde.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_fill.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/parser/check_gentime.c In file included from ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/env_match/check_env_pattern.c:29:1: note: in expansion of macro ‘sudo_noreturn’ 29 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/exptilde/check_exptilde.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c In file included from ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/starttime/check_starttime.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/unescape/check_unesc.c ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/iolog_plugin/check_iolog_plugin.c:47:1: note: in expansion of macro ‘sudo_noreturn’ 47 | sudo_noreturn static void | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIC -DPIC -o .libs/check_serialize_list.o In file included from ../../../plugins/sudoers/regress/starttime/check_starttime.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/unescape/check_unesc.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/check_symbols/check_symbols.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/serialize_list/check_serialize_list.c -fPIE -o check_serialize_list.o >/dev/null 2>&1 In file included from ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:19: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../plugins/sudoers/regress/check_symbols/check_symbols.c:34:1: note: in expansion of macro ‘sudo_noreturn’ 34 | sudo_noreturn static void | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIC -DPIC -o .libs/fmtsudoers.o libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIC -DPIC -o .libs/ldap_util.o In file included from ../../../plugins/sudoers/alias.c:30: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/fmtsudoers.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIC -DPIC -o .libs/lookup.o ../../../plugins/sudoers/fmtsudoers.c: In function ‘sudoers_format_member_int’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:64:13: note: in expansion of macro ‘FALLTHROUGH’ 64 | FALLTHROUGH; | ^~~~~~~~~~~ ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/fmtsudoers.c:118:13: note: in expansion of macro ‘FALLTHROUGH’ 118 | FALLTHROUGH; | ^~~~~~~~~~~ In file included from ../../../plugins/sudoers/ldap_util.c:26: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/lookup.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘array_to_member_list’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:155:13: note: in expansion of macro ‘FALLTHROUGH’ 155 | FALLTHROUGH; | ^~~~~~~~~~~ ../../../plugins/sudoers/ldap_util.c: In function ‘host_to_member’: ../../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../../plugins/sudoers/ldap_util.c:225:9: note: in expansion of macro ‘FALLTHROUGH’ 225 | FALLTHROUGH; | ^~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/alias.c -fPIE -o alias.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/fmtsudoers.c -fPIE -o fmtsudoers.o >/dev/null 2>&1 libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/lookup.c -fPIE -o lookup.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_policy.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/ldap_util.c -fPIE -o ldap_util.o >/dev/null 2>&1 gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_stubs.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c /bin/bash ../../libtool --mode=link gcc -o check_addr check_addr.o interfaces.lo match_addr.lo sudoers_debug.lo sudo_printf.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers_ldif.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ In file included from ../../../plugins/sudoers/regress/fuzz/fuzz_sudoers.c:17: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link gcc -o check_base64 check_base64.o b64_decode.lo b64_encode.o sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_addr check_addr.o .libs/interfaces.o .libs/match_addr.o .libs/sudoers_debug.o sudo_printf.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_digest check_digest.o filedigest.lo digestname.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_base64 check_base64.o .libs/b64_decode.o b64_encode.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_editor check_editor.o gc.lo editor.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_digest check_digest.o .libs/filedigest.o .libs/digestname.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_env_pattern check_env_pattern.o env_pattern.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_exptilde check_exptilde.o exptilde.lo pwutil.lo pwutil_impl.lo redblack.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_editor check_editor.o .libs/gc.o .libs/editor.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_fill check_fill.o toke_util.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_env_pattern check_env_pattern.o .libs/env_pattern.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_exptilde check_exptilde.o .libs/exptilde.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_fill check_fill.o .libs/toke_util.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_gentime check_gentime.o gentime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_iolog_plugin check_iolog_plugin.o iolog.lo log_client.lo locale.lo pwutil.lo pwutil_impl.lo redblack.lo strlist.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -lssl -lcrypto libtool: link: gcc -o .libs/check_gentime check_gentime.o .libs/gentime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_serialize_list check_serialize_list.lo serialize_list.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o check_starttime check_starttime.o starttime.lo sudoers_debug.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_iolog_plugin check_iolog_plugin.o .libs/iolog.o .libs/log_client.o .libs/locale.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/strlist.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/iolog/.libs/libsudo_iolog.a -lz ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lpthread ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -lssl -lcrypto -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_unesc check_unesc.o strlcpy_unesc.lo strvec_join.lo sudoers_debug.lo unesc_str.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/check_serialize_list .libs/check_serialize_list.o .libs/serialize_list.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_starttime check_starttime.o .libs/starttime.o .libs/sudoers_debug.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o check_symbols check_symbols.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../../lib/util/libsudo_util.la -laudit -lselinux -lapparmor libtool: link: gcc -o .libs/check_unesc check_unesc.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers_debug.o .libs/unesc_str.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o libparsesudoers.la alias.lo b64_decode.lo canon_path.lo defaults.lo digestname.lo exptilde.lo filedigest.lo gentime.lo gram.lo match.lo match_addr.lo match_command.lo match_digest.lo parser_warnx.lo pwutil.lo pwutil_impl.lo redblack.lo resolve_cmnd.lo strlist.lo sudoers_debug.lo timeout.lo timestr.lo toke.lo toke_util.lo -no-install libtool: link: gcc -o .libs/check_symbols check_symbols.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../../lib/util/.libs/libsudo_util.so -laudit -lselinux -lapparmor -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: rm -fr .libs/libparsesudoers.a .libs/libparsesudoers.la libtool: link: ar cr .libs/libparsesudoers.a .libs/alias.o .libs/b64_decode.o .libs/canon_path.o .libs/defaults.o .libs/digestname.o .libs/exptilde.o .libs/filedigest.o .libs/gentime.o .libs/gram.o .libs/match.o .libs/match_addr.o .libs/match_command.o .libs/match_digest.o .libs/parser_warnx.o .libs/pwutil.o .libs/pwutil_impl.o .libs/redblack.o .libs/resolve_cmnd.o .libs/strlist.o .libs/sudoers_debug.o .libs/timeout.o .libs/timestr.o .libs/toke.o .libs/toke_util.o libtool: link: ranlib .libs/libparsesudoers.a libtool: link: ( cd ".libs" && rm -f "libparsesudoers.la" && ln -s "../libparsesudoers.la" "libparsesudoers.la" ) /bin/bash ../../libtool --mode=link gcc -o visudo check_aliases.o editor.lo find_path.lo gc.lo goodpath.lo locale.lo sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o testsudoers check_util.lo fmtsudoers.lo fmtsudoers_cvt.lo group_plugin.lo interfaces.lo ldap_util.lo locale.lo lookup.lo net_ifs.o parse_ldif.o sethost.lo sudo_printf.o sudoers_ctx_free.lo testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o fmtsudoers.lo fmtsudoers_cvt.lo ldap_util.lo locale.lo parse_ldif.o sethost.lo stubs.o sudo_printf.o sudoers_ctx_free.lo testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/cvtsudoers b64_encode.o cvtsudoers.o cvtsudoers_csv.o cvtsudoers_json.o cvtsudoers_ldif.o cvtsudoers_merge.o cvtsudoers_pwutil.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/ldap_util.o .libs/locale.o parse_ldif.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/visudo check_aliases.o .libs/editor.o .libs/find_path.o .libs/gc.o .libs/goodpath.o .libs/locale.o .libs/sethost.o stubs.o sudo_printf.o .libs/sudoers_ctx_free.o visudo.o visudo_cb.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/testsudoers .libs/check_util.o .libs/fmtsudoers.o .libs/fmtsudoers_cvt.o .libs/group_plugin.o .libs/interfaces.o .libs/ldap_util.o .libs/locale.o .libs/lookup.o net_ifs.o parse_ldif.o .libs/sethost.o sudo_printf.o .libs/sudoers_ctx_free.o testsudoers.o testsudoers_pwutil.o tsgetgrpw.o tsgetusershell.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo /bin/bash ../../libtool --mode=link gcc -o fuzz_policy editor.lo env.lo env_pattern.lo fuzz_policy.o fuzz_stubs.o gc.lo iolog_path_escapes.lo locale.lo policy.lo sethost.lo serialize_list.lo strlcpy_unesc.lo strvec_join.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo sudoers_hooks.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/eventlog/libsudo_eventlog.la /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers check_aliases.o display.lo fuzz_stubs.o fuzz_sudoers.o fmtsudoers.lo locale.lo lookup.lo sudoers_ctx_free.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la /bin/bash ../../libtool --mode=link gcc -o fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o ldap_util.lo fmtsudoers.lo locale.lo -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack libparsesudoers.la -laudit -laudit -lpam -lldap -llber ../../lib/fuzzstub/libsudo_fuzzstub.la ../../lib/util/libsudo_util.la libtool: link: gcc -o .libs/fuzz_policy .libs/editor.o .libs/env.o .libs/env_pattern.o fuzz_policy.o fuzz_stubs.o .libs/gc.o .libs/iolog_path_escapes.o .libs/locale.o .libs/policy.o .libs/sethost.o .libs/serialize_list.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/sudoers_hooks.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/eventlog/.libs/libsudo_eventlog.a /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers check_aliases.o .libs/display.o fuzz_stubs.o fuzz_sudoers.o .libs/fmtsudoers.o .libs/locale.o .libs/lookup.o .libs/sudoers_ctx_free.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/fuzz_sudoers_ldif fuzz_stubs.o fuzz_sudoers_ldif.o parse_ldif.o .libs/ldap_util.o .libs/fmtsudoers.o .libs/locale.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ./.libs/libparsesudoers.a -laudit -lpam -lldap -llber ../../lib/fuzzstub/.libs/libsudo_fuzzstub.a ../../lib/util/.libs/libsudo_util.so -Wl,-rpath -Wl,/usr/libexec/sudo fuzz_sudoers: verifying corpus fuzz_sudoers-ldif: verifying corpus fuzz_policy: verifying corpus check_addr: 9 tests run, 0 errors, 100% success rate check_base64: 12 tests run, 0 errors, 100% success rate check_editor: 16 tests run, 0 errors, 100% success rate check_env_pattern: 22 tests run, 0 errors, 100% success rate check_exptilde: 6 tests run, 0 errors, 100% success rate check_fill: 18 tests run, 0 errors, 100% success rate check_gentime: 17 tests run, 0 errors, 100% success rate check_iolog_plugin: 8 tests run, 0 errors, 100% success rate check_serialize_list: 2 tests run, 0 errors, 100% success rate check_starttime: 3 tests run, 0 errors, 100% success rate check_unesc: 19 tests run, 0 errors, 100% success rate check_symbols: 8 tests run, 0 errors, 100% success rate sudoers: 168 tests run, 0 errors, 100% success rate testsudoers: 62 tests run, 0 errors, 100% success rate visudo: 20 tests run, 0 errors, 100% success rate cvtsudoers: 80 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/net_ifs/check_net_ifs.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/noexec/check_noexec.c gcc -c -I../../include -I.. -I. -I../../src -D_PATH_SUDO_CONF=\"/etc/sudo.conf\" -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../src/regress/ttyname/check_ttyname.c In file included from ../../src/regress/noexec/check_noexec.c:19: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: In function ‘try_wordexp’: ../config.h:1627:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1627 | # define FALLTHROUGH [[__fallthrough__]] | ^ ../../src/regress/noexec/check_noexec.c:173:9: note: in expansion of macro ‘FALLTHROUGH’ 173 | FALLTHROUGH; | ^~~~~~~~~~~ ../../src/regress/noexec/check_noexec.c: At top level: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../src/regress/noexec/check_noexec.c:182:1: note: in expansion of macro ‘sudo_noreturn’ 182 | sudo_noreturn static void | ^~~~~~~~~~~~~ In file included from ../../src/regress/ttyname/check_ttyname.c:19: ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la /bin/bash ../libtool --tag=disable-static --mode=link gcc -o check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fPIE -pie -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la libtool: link: gcc -o .libs/check_net_ifs check_net_ifs.o net_ifs.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_noexec check_noexec.o exec_common.o exec_preload.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo libtool: link: gcc -o .libs/check_ttyname check_ttyname.o ttyname.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fPIE -pie -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack ../lib/util/.libs/libsudo_util.so ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,-rpath -Wl,/usr/libexec/sudo check_net_ifs: 1 tests run, 0 errors, 100% success rate check_noexec: 3 tests run, 0 errors, 100% success rate check_ttyname: 1 tests run, 0 errors, 100% success rate make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' make[2]: Leaving directory '/<>/build-ldap' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --builddirectory build-simple --destdir debian/sudo -- INSTALL_OWNER= cd build-simple && make -j1 install DESTDIR=/<>/debian/sudo AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/<>/build-simple' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/examples' make[3]: Entering directory '/<>/build-simple/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample' make[3]: Entering directory '/<>/build-simple/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-simple/plugins/sample_approval' Installing sudo message catalogs: astmkdir /<>/debian/sudo/usr mkdir /<>/debian/sudo/usr/share mkdir /<>/debian/sudo/usr/share/locale mkdir /<>/debian/sudo/usr/share/locale/ast mkdir /<>/debian/sudo/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo/usr/share/locale/ca mkdir /<>/debian/sudo/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo/usr/share/locale/cs mkdir /<>/debian/sudo/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo/usr/share/locale/da mkdir /<>/debian/sudo/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo/usr/share/locale/de mkdir /<>/debian/sudo/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo/usr/share/locale/eo mkdir /<>/debian/sudo/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo/usr/share/locale/es mkdir /<>/debian/sudo/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo/usr/share/locale/eu mkdir /<>/debian/sudo/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo/usr/share/locale/fa mkdir /<>/debian/sudo/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo/usr/share/locale/fi mkdir /<>/debian/sudo/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo/usr/share/locale/fr mkdir /<>/debian/sudo/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo/usr/share/locale/fur mkdir /<>/debian/sudo/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo/usr/share/locale/gl mkdir /<>/debian/sudo/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo/usr/share/locale/hr mkdir /<>/debian/sudo/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo/usr/share/locale/hu mkdir /<>/debian/sudo/usr/share/locale/hu/LC_MESSAGES idmkdir /<>/debian/sudo/usr/share/locale/id mkdir /<>/debian/sudo/usr/share/locale/id/LC_MESSAGES itmkdir /<>/debian/sudo/usr/share/locale/it mkdir /<>/debian/sudo/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo/usr/share/locale/ja mkdir /<>/debian/sudo/usr/share/locale/ja/LC_MESSAGES kamkdir /<>/debian/sudo/usr/share/locale/ka mkdir /<>/debian/sudo/usr/share/locale/ka/LC_MESSAGES komkdir /<>/debian/sudo/usr/share/locale/ko mkdir /<>/debian/sudo/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo/usr/share/locale/nb mkdir /<>/debian/sudo/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo/usr/share/locale/nl mkdir /<>/debian/sudo/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo/usr/share/locale/nn mkdir /<>/debian/sudo/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo/usr/share/locale/pl mkdir /<>/debian/sudo/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo/usr/share/locale/pt mkdir /<>/debian/sudo/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo/usr/share/locale/pt_BR mkdir /<>/debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo/usr/share/locale/ro mkdir /<>/debian/sudo/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo/usr/share/locale/ru mkdir /<>/debian/sudo/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo/usr/share/locale/sk mkdir /<>/debian/sudo/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo/usr/share/locale/sl mkdir /<>/debian/sudo/usr/share/locale/sl/LC_MESSAGES sqmkdir /<>/debian/sudo/usr/share/locale/sq mkdir /<>/debian/sudo/usr/share/locale/sq/LC_MESSAGES srmkdir /<>/debian/sudo/usr/share/locale/sr mkdir /<>/debian/sudo/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo/usr/share/locale/sv mkdir /<>/debian/sudo/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo/usr/share/locale/tr mkdir /<>/debian/sudo/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo/usr/share/locale/uk mkdir /<>/debian/sudo/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo/usr/share/locale/vi mkdir /<>/debian/sudo/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo/usr/share/locale/zh_CN mkdir /<>/debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo/usr/share/locale/zh_TW mkdir /<>/debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo/usr/share/locale/el mkdir /<>/debian/sudo/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<>/debian/sudo/usr/share/locale/lt mkdir /<>/debian/sudo/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-simple/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo mkdir /<>/debian/sudo/usr/libexec mkdir /<>/debian/sudo/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/lib/util' make[3]: Entering directory '/<>/build-simple/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/eventlog' make[3]: Entering directory '/<>/build-simple/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/fuzzstub' make[3]: Entering directory '/<>/build-simple/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/iolog' make[3]: Entering directory '/<>/build-simple/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/protobuf-c' make[3]: Entering directory '/<>/build-simple/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-simple/lib/logsrv' make[3]: Entering directory '/<>/build-simple/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/sbin mkdir /<>/debian/sudo/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<>/debian/sudo/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<>/debian/sudo/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-simple/logsrvd' make[3]: Entering directory '/<>/build-simple/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-simple/plugins/audit_json; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<>/debian/sudo/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<>/debian/sudo/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/audit_json' make[3]: Entering directory '/<>/build-simple/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-simple/plugins/group_file; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<>/debian/sudo/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<>/debian/sudo/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/group_file' make[3]: Entering directory '/<>/build-simple/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac libtool: link: rm -fr .libs/sudoers.la .libs/sudoers.lai .libs/sudoers.so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-simple/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz /<>/build-simple/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/sbin /<>/debian/sudo/usr/bin \ /<>/debian/sudo/etc /<>/debian/sudo/usr/share/doc/sudo \ `echo /<>/debian/sudo/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo/usr/bin mkdir /<>/debian/sudo/etc mkdir /<>/debian/sudo/usr/share/doc mkdir /<>/debian/sudo/usr/share/doc/sudo mkdir /<>/debian/sudo/run mkdir /<>/debian/sudo/var mkdir /<>/debian/sudo/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /<>/debian/sudo/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /<>/debian/sudo/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-simple/plugins/sudoers; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo libparsesudoers.la -laudit -laudit -lpam -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lssl -lz -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<>/debian/sudo/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<>/debian/sudo/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<>/debian/sudo/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /<>/debian/sudo/usr/bin/sudoreplay libtool: warning: '/<>/build-simple/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<>/debian/sudo/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /<>/debian/sudo/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<>/debian/sudo/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /<>/debian/sudo/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /<>/debian/sudo/etc/sudoers.dist test -r /<>/debian/sudo/etc/sudoers || \ cp -p /<>/debian/sudo/etc/sudoers.dist /<>/debian/sudo/etc/sudoers make[3]: Leaving directory '/<>/build-simple/plugins/sudoers' make[3]: Entering directory '/<>/build-simple/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-simple/plugins/system_group; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<>/debian/sudo/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<>/debian/sudo/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/plugins/system_group' make[3]: Entering directory '/<>/build-simple/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/bin \ /<>/debian/sudo/usr/libexec/sudo /<>/debian/sudo/usr/libexec/sudo \ /<>/debian/sudo/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo; \ if test -z "/<>/debian/sudo"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo/usr/lib mkdir /<>/debian/sudo/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /<>/debian/sudo/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<>/debian/sudo/usr/bin/sudo rm -f /<>/debian/sudo/usr/bin/sudoedit ln -s sudo /<>/debian/sudo/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /<>/debian/sudo/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<>/debian/sudo/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /<>/debian/sudo/sudo; \ if test -z "/<>/debian/sudo"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-simple/src; /bin/bash "/<>/build-simple/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /<>/debian/sudo/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-simple/src' make[3]: Entering directory '/<>/build-simple/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/include mkdir /<>/debian/sudo/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo/usr/include make[3]: Leaving directory '/<>/build-simple/include' make[3]: Entering directory '/<>/build-simple/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo \ /<>/debian/sudo/usr/share/man/man1 /<>/debian/sudo/usr/share/man/man5 /<>/debian/sudo/usr/share/man/man8 mkdir /<>/debian/sudo/usr/share/man mkdir /<>/debian/sudo/usr/share/man/man1 mkdir /<>/debian/sudo/usr/share/man/man5 mkdir /<>/debian/sudo/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done #for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /<>/debian/sudo/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /<>/debian/sudo/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /<>/debian/sudo/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers_timestamp.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-simple/docs' make[3]: Entering directory '/<>/build-simple/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo/usr/share/doc/sudo/examples mkdir /<>/debian/sudo/usr/share/doc/sudo/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo/usr/share/doc/sudo/examples; done test -r /<>/debian/sudo/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /<>/debian/sudo/etc if test -n "sudo_logsrvd.conf" -a ! -r /<>/debian/sudo/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /<>/debian/sudo/etc; \ fi make[3]: Leaving directory '/<>/build-simple/examples' make[2]: Leaving directory '/<>/build-simple' dh_auto_install --builddirectory build-ldap --destdir debian/sudo-ldap -- INSTALL_OWNER= cd build-ldap && make -j1 install DESTDIR=/<>/debian/sudo-ldap AM_UPDATE_INFO_DIR=no INSTALL_OWNER= make[2]: Entering directory '/<>/build-ldap' if test -f ../docs/CODEOWNERS; then \ if test -d ../.hg && hg -R .. identify -ibt >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if hg log -R .. --template=changelog -r "sort(branch(.) or follow(), -date)" > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ elif test -d ../.git && git --git-dir ../.git describe --tags >stamp-ChangeLog.tmp 2>&1; then \ cmp stamp-ChangeLog.tmp stamp-ChangeLog >/dev/null 2>&1 || { \ mv -f stamp-ChangeLog.tmp stamp-ChangeLog; \ if ../scripts/log2cl.pl -R ../.git > ChangeLog.tmp; then \ mv -f ChangeLog.tmp ../ChangeLog; \ fi; \ }; \ fi; \ rm -f ChangeLog.tmp stamp-ChangeLog.tmp; \ fi if test ! -f ../ChangeLog; then \ echo "ChangeLog data not available" > ../ChangeLog; \ fi for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples plugins/sample plugins/sample_approval; do \ (cd $d && exec make pre-install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/examples' make[3]: Entering directory '/<>/build-ldap/plugins/sample' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample' make[3]: Entering directory '/<>/build-ldap/plugins/sample_approval' make[3]: Nothing to be done for 'pre-install'. make[3]: Leaving directory '/<>/build-ldap/plugins/sample_approval' Installing sudo message catalogs: astmkdir /<>/debian/sudo-ldap/usr mkdir /<>/debian/sudo-ldap/usr/share mkdir /<>/debian/sudo-ldap/usr/share/locale mkdir /<>/debian/sudo-ldap/usr/share/locale/ast mkdir /<>/debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES camkdir /<>/debian/sudo-ldap/usr/share/locale/ca mkdir /<>/debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES csmkdir /<>/debian/sudo-ldap/usr/share/locale/cs mkdir /<>/debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES damkdir /<>/debian/sudo-ldap/usr/share/locale/da mkdir /<>/debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES demkdir /<>/debian/sudo-ldap/usr/share/locale/de mkdir /<>/debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES eomkdir /<>/debian/sudo-ldap/usr/share/locale/eo mkdir /<>/debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES esmkdir /<>/debian/sudo-ldap/usr/share/locale/es mkdir /<>/debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES eumkdir /<>/debian/sudo-ldap/usr/share/locale/eu mkdir /<>/debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES famkdir /<>/debian/sudo-ldap/usr/share/locale/fa mkdir /<>/debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES fimkdir /<>/debian/sudo-ldap/usr/share/locale/fi mkdir /<>/debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES frmkdir /<>/debian/sudo-ldap/usr/share/locale/fr mkdir /<>/debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES furmkdir /<>/debian/sudo-ldap/usr/share/locale/fur mkdir /<>/debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES glmkdir /<>/debian/sudo-ldap/usr/share/locale/gl mkdir /<>/debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES hrmkdir /<>/debian/sudo-ldap/usr/share/locale/hr mkdir /<>/debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES humkdir /<>/debian/sudo-ldap/usr/share/locale/hu mkdir /<>/debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES idmkdir /<>/debian/sudo-ldap/usr/share/locale/id mkdir /<>/debian/sudo-ldap/usr/share/locale/id/LC_MESSAGES itmkdir /<>/debian/sudo-ldap/usr/share/locale/it mkdir /<>/debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES jamkdir /<>/debian/sudo-ldap/usr/share/locale/ja mkdir /<>/debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES kamkdir /<>/debian/sudo-ldap/usr/share/locale/ka mkdir /<>/debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES komkdir /<>/debian/sudo-ldap/usr/share/locale/ko mkdir /<>/debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES nbmkdir /<>/debian/sudo-ldap/usr/share/locale/nb mkdir /<>/debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES nlmkdir /<>/debian/sudo-ldap/usr/share/locale/nl mkdir /<>/debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES nnmkdir /<>/debian/sudo-ldap/usr/share/locale/nn mkdir /<>/debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES plmkdir /<>/debian/sudo-ldap/usr/share/locale/pl mkdir /<>/debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES ptmkdir /<>/debian/sudo-ldap/usr/share/locale/pt mkdir /<>/debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES pt_BRmkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR mkdir /<>/debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES romkdir /<>/debian/sudo-ldap/usr/share/locale/ro mkdir /<>/debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES rumkdir /<>/debian/sudo-ldap/usr/share/locale/ru mkdir /<>/debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES skmkdir /<>/debian/sudo-ldap/usr/share/locale/sk mkdir /<>/debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES slmkdir /<>/debian/sudo-ldap/usr/share/locale/sl mkdir /<>/debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES sqmkdir /<>/debian/sudo-ldap/usr/share/locale/sq mkdir /<>/debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES srmkdir /<>/debian/sudo-ldap/usr/share/locale/sr mkdir /<>/debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES svmkdir /<>/debian/sudo-ldap/usr/share/locale/sv mkdir /<>/debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES trmkdir /<>/debian/sudo-ldap/usr/share/locale/tr mkdir /<>/debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES ukmkdir /<>/debian/sudo-ldap/usr/share/locale/uk mkdir /<>/debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES vimkdir /<>/debian/sudo-ldap/usr/share/locale/vi mkdir /<>/debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES zh_CNmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES zh_TWmkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW mkdir /<>/debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES Installing sudoers message catalogs: ast ca cs da de elmkdir /<>/debian/sudo-ldap/usr/share/locale/el mkdir /<>/debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES eo es eu fi fr fur hr hu it ja ka ko ltmkdir /<>/debian/sudo-ldap/usr/share/locale/lt mkdir /<>/debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES nb nl pl pt pt_BR ro ru sk sl sr sv tr uk vi zh_CN zh_TW for d in lib/util lib/eventlog lib/fuzzstub lib/iolog lib/protobuf-c lib/logsrv logsrvd plugins/audit_json plugins/group_file plugins/sudoers plugins/system_group src include docs examples; do \ (cd $d && exec make "INSTALL_OWNER=" install) && continue; \ exit $?; \ done make[3]: Entering directory '/<>/build-ldap/lib/util' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo mkdir /<>/debian/sudo-ldap/usr/libexec mkdir /<>/debian/sudo-ldap/usr/libexec/sudo case "-Wl,--version-script,util.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --quiet --mode=install /bin/bash ../../../scripts/install-sh -c libsudo_util.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/lib/util' make[3]: Entering directory '/<>/build-ldap/lib/eventlog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/eventlog' make[3]: Entering directory '/<>/build-ldap/lib/fuzzstub' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/fuzzstub' make[3]: Entering directory '/<>/build-ldap/lib/iolog' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/iolog' make[3]: Entering directory '/<>/build-ldap/lib/protobuf-c' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/protobuf-c' make[3]: Entering directory '/<>/build-ldap/lib/logsrv' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/build-ldap/lib/logsrv' make[3]: Entering directory '/<>/build-ldap/logsrvd' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/sbin mkdir /<>/debian/sudo-ldap/usr/sbin INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_logsrvd /<>/debian/sudo-ldap/usr/sbin/sudo_logsrvd INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sudo_sendlog /<>/debian/sudo-ldap/usr/sbin/sudo_sendlog make[3]: Leaving directory '/<>/build-ldap/logsrvd' make[3]: Entering directory '/<>/build-ldap/plugins/audit_json' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 audit_json.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'audit_json.la' libtool: install: (cd /<>/build-ldap/plugins/audit_json; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,audit_json.map -o audit_json.la audit_json.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/audit_json.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,audit_json.map -Wl,-soname -Wl,audit_json.so -o .libs/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.soT /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/audit_json.lai /<>/debian/sudo-ldap/usr/libexec/sudo/audit_json.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/audit_json' make[3]: Entering directory '/<>/build-ldap/plugins/group_file' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 group_file.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'group_file.la' libtool: install: (cd /<>/build-ldap/plugins/group_file; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,group_file.map -o group_file.la group_file.lo getgrent.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/group_file.o .libs/getgrent.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,group_file.map -Wl,-soname -Wl,group_file.so -o .libs/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.soT /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/group_file.lai /<>/debian/sudo-ldap/usr/libexec/sudo/group_file.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/group_file' make[3]: Entering directory '/<>/build-ldap/plugins/sudoers' /bin/bash ../../libtool --mode=compile gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fPIE -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIC -DPIC -o .libs/file.o In file included from ../../../plugins/sudoers/file.c:24: ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:174:1: note: in expansion of macro ‘sudo_noreturn’ 174 | sudo_noreturn sudo_dso_public void sudo_fatal_nodebug_v1(const char * restrict fmt, ...) sudo_printf0like(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:175:1: note: in expansion of macro ‘sudo_noreturn’ 175 | sudo_noreturn sudo_dso_public void sudo_fatalx_nodebug_v1(const char * restrict fmt, ...) sudo_printflike(1, 2); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:176:1: note: in expansion of macro ‘sudo_noreturn’ 176 | sudo_noreturn sudo_dso_public void sudo_gai_fatal_nodebug_v1(int errnum, const char * restrict fmt, ...) sudo_printflike(2, 3); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:177:1: note: in expansion of macro ‘sudo_noreturn’ 177 | sudo_noreturn sudo_dso_public void sudo_vfatal_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printf0like(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:178:1: note: in expansion of macro ‘sudo_noreturn’ 178 | sudo_noreturn sudo_dso_public void sudo_vfatalx_nodebug_v1(const char * restrict fmt, va_list ap) sudo_printflike(1, 0); | ^~~~~~~~~~~~~ ../../config.h:1588:33: warning: ISO C does not support ‘[[]]’ attributes before C2X [-Wpedantic] 1588 | # define sudo_noreturn [[__noreturn__]] | ^ ../../../include/sudo_fatal.h:179:1: note: in expansion of macro ‘sudo_noreturn’ 179 | sudo_noreturn sudo_dso_public void sudo_gai_vfatal_nodebug_v1(int errnum, const char * restrict fmt, va_list ap) sudo_printflike(2, 0); | ^~~~~~~~~~~~~ libtool: compile: gcc -c -I../../../include -I../.. -I. -I../../../plugins/sudoers -DLIBDIR=\"/usr/lib/x86_64-linux-gnu\" -DLOCALEDIR=\"/usr/share/locale\" -D_PATH_SUDOERS=\"/etc/sudoers\" -D_PATH_CVTSUDOERS_CONF=\"/etc/cvtsudoers.conf\" -DSUDOERS_UID=0 -DSUDOERS_GID=0 -DSUDOERS_MODE=0440 -Wdate-time -D_FORTIFY_SOURCE=3 -DSUDO_DEVEL -DZLIB_CONST -g -O2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -fdebug-prefix-map=/<>=/usr/src/sudo-1.9.15p5-3ubuntu5 -Wall -pedantic -fvisibility=hidden -Wmissing-prototypes -Wno-unknown-pragmas -Wpointer-arith -Wshadow -Wsign-compare -Wwrite-strings -Wvla -Walloca -Wtrampolines -Wimplicit-fallthrough -fstack-protector-strong -fstack-clash-protection -fcf-protection ../../../plugins/sudoers/file.c -fPIE -o file.o >/dev/null 2>&1 case "-Wl,--version-script,sudoers.map" in \ *-no-install*) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module;; \ *) \ /bin/bash ../../libtool --tag=disable-static --mode=link gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so;; \ esac libtool: link: rm -fr .libs/sudoers.la .libs/sudoers.lai .libs/sudoers.so libtool: link: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/build-ldap/lib/util/.libs -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz /<>/build-ldap/lib/util/.libs/libsudo_util.so -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: link: ( cd ".libs" && rm -f "sudoers.la" && ln -s "../sudoers.la" "sudoers.la" ) /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/sbin /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/etc /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap \ `echo /<>/debian/sudo-ldap/run/sudo|/usr/bin/sed 's,/[^/]*$,,'` \ `echo /<>/debian/sudo-ldap/var/lib/sudo|/usr/bin/sed 's,/[^/]*$,,'` mkdir /<>/debian/sudo-ldap/usr/bin mkdir /<>/debian/sudo-ldap/etc mkdir /<>/debian/sudo-ldap/usr/share/doc mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap mkdir /<>/debian/sudo-ldap/run mkdir /<>/debian/sudo-ldap/var mkdir /<>/debian/sudo-ldap/var/lib /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo-ldap/run/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0711 /<>/debian/sudo-ldap/var/lib/sudo /bin/bash ../../../scripts/install-sh -c -d -m 0700 /<>/debian/sudo-ldap/var/lib/sudo/lectured case "-Wl,--version-script,sudoers.map" in \ *-no-install*) ;; \ *) if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 sudoers.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi;; \ esac libtool: warning: relinking 'sudoers.la' libtool: install: (cd /<>/build-ldap/plugins/sudoers; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,sudoers.map -o sudoers.la sudo_auth.lo pam.lo audit.lo boottime.lo check.lo check_util.lo display.lo editor.lo env.lo sudoers_hooks.lo env_pattern.lo file.lo find_path.lo fmtsudoers.lo gc.lo goodpath.lo group_plugin.lo interfaces.lo iolog.lo iolog_path_escapes.lo locale.lo log_client.lo logging.lo lookup.lo pivot.lo policy.lo prompt.lo serialize_list.lo set_perms.lo sethost.lo starttime.lo strlcpy_unesc.lo strvec_join.lo sudo_nss.lo sudoers.lo sudoers_cb.lo sudoers_ctx_free.lo timestamp.lo unesc_str.lo linux_audit.lo sssd.lo ldap_util.lo ldap.lo ldap_conf.lo ldap_innetgr.lo libparsesudoers.la -laudit -laudit -lpam -lldap -llber -lssl -lcrypto ../../lib/iolog/libsudo_iolog.la ../../lib/eventlog/libsudo_eventlog.la ../../lib/logsrv/liblogsrv.la ../../lib/protobuf-c/libprotobuf-c.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sudo_auth.o .libs/pam.o .libs/audit.o .libs/boottime.o .libs/check.o .libs/check_util.o .libs/display.o .libs/editor.o .libs/env.o .libs/sudoers_hooks.o .libs/env_pattern.o .libs/file.o .libs/find_path.o .libs/fmtsudoers.o .libs/gc.o .libs/goodpath.o .libs/group_plugin.o .libs/interfaces.o .libs/iolog.o .libs/iolog_path_escapes.o .libs/locale.o .libs/log_client.o .libs/logging.o .libs/lookup.o .libs/pivot.o .libs/policy.o .libs/prompt.o .libs/serialize_list.o .libs/set_perms.o .libs/sethost.o .libs/starttime.o .libs/strlcpy_unesc.o .libs/strvec_join.o .libs/sudo_nss.o .libs/sudoers.o .libs/sudoers_cb.o .libs/sudoers_ctx_free.o .libs/timestamp.o .libs/unesc_str.o .libs/linux_audit.o .libs/sssd.o .libs/ldap_util.o .libs/ldap.o .libs/ldap_conf.o .libs/ldap_innetgr.o -Wl,--whole-archive ./.libs/libparsesudoers.a ../../lib/iolog/.libs/libsudo_iolog.a ../../lib/eventlog/.libs/libsudo_eventlog.a ../../lib/logsrv/.libs/liblogsrv.a ../../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -laudit -lpam -lldap -llber -lssl -lz -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -lcrypto -lpthread -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,sudoers.map -Wl,-soname -Wl,sudoers.so -o .libs/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/sudoers.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudoers.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/cvtsudoers /<>/debian/sudo-ldap/usr/bin/cvtsudoers INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay libtool: warning: '/<>/build-ldap/lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/sudoreplay /<>/debian/sudo-ldap/usr/bin/sudoreplay INSTALL_BACKUP='' /bin/bash ../../libtool --mode=install /bin/bash ../../../scripts/install-sh -c -m 0755 visudo /<>/debian/sudo-ldap/usr/sbin/visudo libtool: warning: '../../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0755 .libs/visudo /<>/debian/sudo-ldap/usr/sbin/visudo /bin/bash ../../../scripts/install-sh -c -d -m 0750 /<>/debian/sudo-ldap/etc/sudoers.d /bin/bash ../../../scripts/install-sh -c -m 0440 sudoers /<>/debian/sudo-ldap/etc/sudoers.dist test -r /<>/debian/sudo-ldap/etc/sudoers || \ cp -p /<>/debian/sudo-ldap/etc/sudoers.dist /<>/debian/sudo-ldap/etc/sudoers make[3]: Leaving directory '/<>/build-ldap/plugins/sudoers' make[3]: Entering directory '/<>/build-ldap/plugins/system_group' /bin/bash ../../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/libexec/sudo if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../../libtool --tag=disable-static --mode=install /bin/bash ../../../scripts/install-sh -c -m 0644 system_group.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'system_group.la' libtool: install: (cd /<>/build-ldap/plugins/system_group; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,--version-script,system_group.map -o system_group.la system_group.lo ../../lib/util/libsudo_util.la -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/system_group.o -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,--version-script -Wl,system_group.map -Wl,-soname -Wl,system_group.so -o .libs/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.soT /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.so libtool: install: /bin/bash ../../../scripts/install-sh -c -m 0644 .libs/system_group.lai /<>/debian/sudo-ldap/usr/libexec/sudo/system_group.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/plugins/system_group' make[3]: Entering directory '/<>/build-ldap/src' # We only create the rc.d dir when installing to the actual system dir /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/bin \ /<>/debian/sudo-ldap/usr/libexec/sudo /<>/debian/sudo-ldap/usr/libexec/sudo \ /<>/debian/sudo-ldap/usr/libexec/sudo if test -n ""; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap; \ if test -z "/<>/debian/sudo-ldap"; then \ /bin/bash ../../scripts/mkinstalldirs \ `echo | /usr/bin/sed 's,/[^/]*$,,'`; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/lib/tmpfiles.d; \ fi mkdir /<>/debian/sudo-ldap/usr/lib mkdir /<>/debian/sudo-ldap/usr/lib/tmpfiles.d INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 04755 sudo /<>/debian/sudo-ldap/usr/bin/sudo libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 04755 .libs/sudo /<>/debian/sudo-ldap/usr/bin/sudo rm -f /<>/debian/sudo-ldap/usr/bin/sudoedit ln -s sudo /<>/debian/sudo-ldap/usr/bin/sudoedit if [ -f sesh ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0755 sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh; \ fi libtool: warning: '../lib/util/libsudo_util.la' has not been installed in '/usr/libexec/sudo' libtool: install: /bin/bash ../../scripts/install-sh -c -m 0755 .libs/sesh /<>/debian/sudo-ldap/usr/libexec/sudo/sesh # We only create the rc.d link when installing to the actual system dir if [ -n "" ]; then \ /bin/bash ../../scripts/install-sh -c -m 0755 ../etc/init.d/ /<>/debian/sudo-ldap/sudo; \ if test -z "/<>/debian/sudo-ldap"; then \ rm -f ; \ ln -s /sudo ; \ fi; \ elif test -n "/usr/lib/tmpfiles.d"; then \ /bin/bash ../../scripts/install-sh -c -m 0644 ../etc/init.d/sudo.conf /<>/debian/sudo-ldap/usr/lib/tmpfiles.d/sudo.conf; \ fi if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_intercept.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: warning: relinking 'sudo_intercept.la' libtool: install: (cd /<>/build-ldap/src; /bin/bash "/<>/build-ldap/libtool" --tag disable-static --mode=relink gcc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script,intercept.map -Wl,--allow-multiple-definition -Wc,-fstack-protector-strong -Wc,-fstack-clash-protection -Wc,-fcf-protection -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack ../lib/util/libsudo_util.la ../lib/protobuf-c/libprotobuf-c.la -o sudo_intercept.la exec_preload.lo sudo_intercept.lo sudo_intercept_common.lo intercept.pb-c.lo -module -avoid-version -rpath /usr/libexec/sudo -shrext .so -inst-prefix-dir /<>/debian/sudo-ldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/exec_preload.o .libs/sudo_intercept.o .libs/sudo_intercept_common.o .libs/intercept.pb-c.o -Wl,--whole-archive ../lib/protobuf-c/.libs/libprotobuf-c.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/libexec/sudo -L/<>/debian/sudo-ldap/usr/libexec/sudo -L/usr/libexec/sudo -lsudo_util -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--no-undefined -Wl,--enable-new-dtags -Wl,--version-script -Wl,intercept.map -Wl,--allow-multiple-definition -fstack-protector-strong -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,noexecstack -Wl,-soname -Wl,sudo_intercept.so -o .libs/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.soT /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_intercept.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' if [ X"yes" = X"yes" ]; then \ INSTALL_BACKUP='' /bin/bash ../libtool --tag=disable-static --mode=install /bin/bash ../../scripts/install-sh -c -m 0644 sudo_noexec.la /<>/debian/sudo-ldap/usr/libexec/sudo; \ fi libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.so /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so libtool: install: /bin/bash ../../scripts/install-sh -c -m 0644 .libs/sudo_noexec.lai /<>/debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.la libtool: warning: remember to run 'libtool --finish /usr/libexec/sudo' make[3]: Leaving directory '/<>/build-ldap/src' make[3]: Entering directory '/<>/build-ldap/include' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/include mkdir /<>/debian/sudo-ldap/usr/include /bin/bash ../../scripts/install-sh -c -m 0644 ../../include/sudo_plugin.h /<>/debian/sudo-ldap/usr/include make[3]: Leaving directory '/<>/build-ldap/include' make[3]: Entering directory '/<>/build-ldap/docs' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap \ /<>/debian/sudo-ldap/usr/share/man/man1 /<>/debian/sudo-ldap/usr/share/man/man5 /<>/debian/sudo-ldap/usr/share/man/man8 mkdir /<>/debian/sudo-ldap/usr/share/man mkdir /<>/debian/sudo-ldap/usr/share/man/man1 mkdir /<>/debian/sudo-ldap/usr/share/man/man5 mkdir /<>/debian/sudo-ldap/usr/share/man/man8 for f in ../../ChangeLog ../../NEWS ../../README.md ../../docs/CONTRIBUTING.md ../../LICENSE.md ../../docs/CONTRIBUTORS.md ../../docs/HISTORY.md ../../docs/SECURITY.md ../../docs/TROUBLESHOOTING.md ../../docs/UPGRADE.md; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done for f in ../../README.LDAP.md ../../docs/schema.*; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap; done /bin/bash ../../scripts/install-sh -c -m 0644 ./cvtsudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man1/cvtsudoers.1 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_logsrvd.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin.5 #/bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_plugin_python.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_plugin_python.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_sendlog.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudo_sendlog.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoreplay.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/sudoreplay.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./visudo.mdoc /<>/debian/sudo-ldap/usr/share/man/man8/visudo.8 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrv.proto.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrv.proto.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudo_logsrvd.conf.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudo_logsrvd.conf.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers_timestamp.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers_timestamp.5 /bin/bash ../../scripts/install-sh -c -m 0644 ./sudoers.ldap.mdoc /<>/debian/sudo-ldap/usr/share/man/man5/sudoers.ldap.5 ln -s sudo.8 /<>/debian/sudo-ldap/usr/share/man/man8/sudoedit.8 make[3]: Leaving directory '/<>/build-ldap/docs' make[3]: Entering directory '/<>/build-ldap/examples' /bin/bash ../../scripts/mkinstalldirs /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples mkdir /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples for f in ../../examples/cvtsudoers.conf ../../examples/pam.conf sudo.conf sudo_logsrvd.conf sudoers syslog.conf; do /bin/bash ../../scripts/install-sh -c -m 0644 $f /<>/debian/sudo-ldap/usr/share/doc/sudo-ldap/examples; done test -r /<>/debian/sudo-ldap/etc/sudo.conf || \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo.conf /<>/debian/sudo-ldap/etc if test -n "sudo_logsrvd.conf" -a ! -r /<>/debian/sudo-ldap/etc/sudo_logsrvd.conf; then \ /bin/bash ../../scripts/install-sh -c -m 0644 sudo_logsrvd.conf /<>/debian/sudo-ldap/etc; \ fi make[3]: Leaving directory '/<>/build-ldap/examples' make[2]: Leaving directory '/<>/build-ldap' rm -f debian/sudo*/etc/sudoers \ debian/sudo*/usr/share/doc/sudo*/LICENSE.md \ rm -rf debian/sudo*/run find debian/sudo*/ -type f -name '*.la' | xargs rm -f for pkg in sudo sudo-ldap; do \ mv debian/$pkg/etc/sudoers.dist \ debian/$pkg/usr/share/doc/$pkg/examples/sudoers.dist; \ mkdir -p debian/$pkg/usr/lib/systemd/system/; \ ln -s /dev/null debian/$pkg/usr/lib/systemd/system/sudo.service; \ done make[1]: Leaving directory '/<>' dh_install dh_installnss dh_installdocs debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs --exclude=HISTORY make[1]: Leaving directory '/<>' dh_installman dh_installdebconf dh_installinit dh_installtmpfiles dh_installsystemd dh_lintian dh_perl dh_link dh_strip_nondeterminism Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/id/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo/usr/share/locale/nb/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ast/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/es/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/vi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/id/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ja/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nn/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fi/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/tr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ro/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ka/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fa/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/de/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/eu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sv/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/it/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sr/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sq/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/el/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/da/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/pt/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ru/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/hu/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/cs/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ca/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/sk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/gl/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/fur/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/lt/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/eo/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/ko/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/uk/LC_MESSAGES/sudo.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudoers.mo Normalized debian/sudo-ldap/usr/share/locale/nb/LC_MESSAGES/sudo.mo dh_compress debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms --exclude=usr/bin/sudo make[1]: Leaving directory '/<>' debian/rules execute_after_dh_fixperms make[1]: Entering directory '/<>' # fix executable libraries chmod 0644 debian/sudo*/usr/libexec/sudo/*.so make[1]: Leaving directory '/<>' dh_missing dh_dwz -a dh_strip -a debugedit: debian/sudo/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 1e753cec93696fe188b35cb588adcf516b141f55 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_noexec.so: Unknown DWARF DW_FORM_0x1f20 1db4db9c5c811cac2c44b0a51aa19be66ab7a966 debugedit: debian/sudo/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f21 214c5a117b1566e53a137ccf4f16baf7a2e5e92a debugedit: debian/sudo-ldap/usr/libexec/sudo/system_group.so: Unknown DWARF DW_FORM_0x1f21 94c9d8b0d40eefd6c23b1e58877b9a665b3f3319 debugedit: debian/sudo/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 ad5a98e34d07af05aea72b83ec73d0e22011aaba debugedit: debian/sudo-ldap/usr/libexec/sudo/audit_json.so: Unknown DWARF DW_FORM_0x1f21 6d36bf97db9cf5c041baaa2b0059906bbef91ece debugedit: debian/sudo/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 e6b99e02332a1c8c45ba151b23d586e80ca03876 debugedit: debian/sudo-ldap/usr/libexec/sudo/libsudo_util.so.0.0.0: Unknown DWARF DW_FORM_0x1f20 7dff1a12438539688b3d03119615093a89f68f00 debugedit: debian/sudo/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f20 e8043c774f7aa172945c53742f7f6f3122f442d3 debugedit: debian/sudo-ldap/usr/libexec/sudo/group_file.so: Unknown DWARF DW_FORM_0x1f20 dc8df3c3f9c272dc42a1e4c3e468e12c8b61276a debugedit: debian/sudo/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f21 debugedit: debian/sudo-ldap/usr/libexec/sudo/sudoers.so: Unknown DWARF DW_FORM_0x1f20 f891353a580adcc07752ae2bcc34c1757103a026 616b1d6baac3bba36c01a4065c474247ee2ccd9b debugedit: debian/sudo/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 5f8eac356defe64a3b8291fbc867d20007b8e0ac debugedit: debian/sudo-ldap/usr/libexec/sudo/sudo_intercept.so: Unknown DWARF DW_FORM_0x1f21 32015133e3ba5492513db8d0ba82e2919867165d debugedit: debian/sudo/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f20 e72dc51a929d9fee3c772228a7c278c7ad872565 debugedit: debian/sudo-ldap/usr/bin/sudo: Unknown DWARF DW_FORM_0x1f20 50c0f523680c54d5e48ee30cc7c9b5af56847540 debugedit: debian/sudo/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f20 9067e683cb847cdfbd393d6a69bf1213a491efbe debugedit: debian/sudo-ldap/usr/bin/sudoreplay: Unknown DWARF DW_FORM_0x1f20 a97516e8dc893b90f67c51c3489c27561d2937b1 debugedit: debian/sudo/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f21 f72cf2fb098a76fdef6b1123f2a35d45cf2e7e02 debugedit: debian/sudo-ldap/usr/bin/cvtsudoers: Unknown DWARF DW_FORM_0x1f21 546c867e722d439097fe08e09dd3d29e6072d5c5 debugedit: debian/sudo/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f21 ab5b748b76c4cbcd1aaf43da47e95e65c930769f debugedit: debian/sudo-ldap/usr/libexec/sudo/sesh: Unknown DWARF DW_FORM_0x1f21 1fd78ccfd2ee331050681b2aa34c690fe75cd204 debugedit: debian/sudo/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f20 9e2f680e6c402eadbf508c0351ed8cb6c9f60206 debugedit: debian/sudo-ldap/usr/sbin/sudo_logsrvd: Unknown DWARF DW_FORM_0x1f20 554e298b9626805ef16b84b31ac6772294b63f1e debugedit: debian/sudo/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f20 2199a10d61cd95f1c1b46e580291fd24a1fa599f debugedit: debian/sudo-ldap/usr/sbin/sudo_sendlog: Unknown DWARF DW_FORM_0x1f20 45359612dcc7f5eda163eb62487d309affb20528 debugedit: debian/sudo/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 2291f9817a72f38f83ed8d72b21b41f2018dd5ec debugedit: debian/sudo-ldap/usr/sbin/visudo: Unknown DWARF DW_FORM_0x1f20 6fe08ec9470b22a4224b177d23f338519ef0d0dc dh_makeshlibs -a dh_shlibdeps -a dh_installdeb dh_gencontrol dh_md5sums dh_builddeb INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing sudo (in debian/sudo); do_strip: 1, oemstrip: pkgstriptranslations: processing sudo-ldap (in debian/sudo-ldap); do_strip: 1, oemstrip: pkgstriptranslations: processing libnss-sudo (in debian/libnss-sudo); do_strip: 1, oemstrip: pkgstriptranslations: preparing translation tarball sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo/DEBIAN/control, package sudo, directory debian/sudo .. removing usr/share/doc/sudo/ChangeLog.gz pkgstripfiles: Running PNG optimization (using 4 cpus) for package sudo ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo' in '../sudo_1.9.15p5-3ubuntu5_amd64.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing sudo-dbgsym (in debian/.debhelper/sudo/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: sudo-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/sudo/dbgsym-root/DEBIAN/control, package sudo-dbgsym, directory debian/.debhelper/sudo/dbgsym-root dpkg-deb: building package 'sudo-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo/sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.deb'. Renaming sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.deb to sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb pkgstriptranslations: updating translation tarball sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/sudo-ldap/DEBIAN/control, package sudo-ldap, directory debian/sudo-ldap .. removing usr/share/doc/sudo-ldap/ChangeLog.gz Skipping arch: any to arch: all dependency to libnss-sudo pkgstripfiles: Running PNG optimization (using 4 cpus) for package sudo-ldap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'sudo-ldap' in '../sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing sudo-ldap-dbgsym (in debian/.debhelper/sudo-ldap/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: sudo-ldap-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/sudo-ldap/dbgsym-root/DEBIAN/control, package sudo-ldap-dbgsym, directory debian/.debhelper/sudo-ldap/dbgsym-root dpkg-deb: building package 'sudo-ldap-dbgsym' in 'debian/.debhelper/scratch-space/build-sudo-ldap/sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.deb'. Renaming sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.deb to sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb pkgstriptranslations: libnss-sudo does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libnss-sudo/DEBIAN/control, package libnss-sudo, directory debian/libnss-sudo pkgstripfiles: Running PNG optimization (using 4 cpus) for package libnss-sudo ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libnss-sudo' in '../libnss-sudo_1.9.15p5-3ubuntu5_all.deb'. dpkg-genbuildinfo --build=binary -O../sudo_1.9.15p5-3ubuntu5_amd64.buildinfo dpkg-genchanges --build=binary -mLaunchpad Build Daemon -O../sudo_1.9.15p5-3ubuntu5_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-04-08T15:00:48Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ sudo_1.9.15p5-3ubuntu5_amd64.changes: ------------------------------------- Format: 1.8 Date: Mon, 08 Apr 2024 16:50:39 +0200 Source: sudo Binary: libnss-sudo sudo sudo-ldap Built-For-Profiles: noudeb Architecture: all amd64 amd64_translations Version: 1.9.15p5-3ubuntu5 Distribution: noble-proposed Urgency: high Maintainer: Launchpad Build Daemon Changed-By: Julian Andres Klode Description: libnss-sudo - NSS configuration for sudoers service sudo - Provide limited super user privileges to specific users sudo-ldap - Provide limited super user privileges (with LDAP support, depreca Changes: sudo (1.9.15p5-3ubuntu5) noble; urgency=high . * No change rebuild against libssl3t64. Checksums-Sha1: 859626d04a7aa258a620d21baf08963eb4787399 15202 libnss-sudo_1.9.15p5-3ubuntu5_all.deb 6955fabaace698819c761cdbcb550274d2ad3460 2037966 sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 80a034233f93b1b034832974a05d0ba5230eaa16 2090296 sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 6aaf1969c1fde8a61291569b6d21d910597f843f 991352 sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb d459781980031955b5aa41c6b492d40233913f52 8212 sudo_1.9.15p5-3ubuntu5_amd64.buildinfo 399ad4a432cbc83ec2d7d4b9215688794d0656bc 948306 sudo_1.9.15p5-3ubuntu5_amd64.deb 0230a7aff90f65bd40b602467983f0274d67dfb2 3088929 sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz Checksums-Sha256: 315f40b0727d6c0addf9931e35a1fe0657b2509eee5e501ce2da082ba9ac4388 15202 libnss-sudo_1.9.15p5-3ubuntu5_all.deb d7da0079bdf4b57e3e650861411b4ef82e6f490fe8fe7ce8f2782e406a14cf8e 2037966 sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 76e7eaec72ce1a64e151b14a1467b44171efa4b72e4d6dcc48c9e8c2d7a96b73 2090296 sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 852e6ee1cd50fb4dd86d0647d69fff654febbb4cf4ced3c066370ebc32b4ae63 991352 sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb 67e2484b82e26f3fd369bdb70079aefcbd32b5a5c1cac3d176658ff77efe7c94 8212 sudo_1.9.15p5-3ubuntu5_amd64.buildinfo 35b4fe503633a4c126df25704d26e0f7c952b0f8a6ebf371d4dad44b043438e4 948306 sudo_1.9.15p5-3ubuntu5_amd64.deb f32207454bc6334b3c1e7c7e92d963d2ecd49d270c191174f37a2e96600309d0 3088929 sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz Files: ef9575cb69c97322968f33721a12eec7 15202 admin optional libnss-sudo_1.9.15p5-3ubuntu5_all.deb 6538bbf18d8b1e0d481315760eec037f 2037966 debug optional sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb ca4d5c07d3783ef8eff311ef138c9f9f 2090296 debug optional sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 8b64d161ce1df5e55a5e82210cedc6a3 991352 admin optional sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb 8119908ad4d676dbd1fa8698489a04ac 8212 admin optional sudo_1.9.15p5-3ubuntu5_amd64.buildinfo 0b276d5113a92aa856242598142b2eaa 948306 admin optional sudo_1.9.15p5-3ubuntu5_amd64.deb ed38c52a5b8cb08a6ab418cd8b712812 3088929 raw-translations - sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz Original-Maintainer: Sudo Maintainers /<>/sudo_1.9.15p5-3ubuntu5_amd64.changes.new could not be renamed to /<>/sudo_1.9.15p5-3ubuntu5_amd64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: sudo Binary: libnss-sudo sudo sudo-dbgsym sudo-ldap sudo-ldap-dbgsym Architecture: all amd64 Version: 1.9.15p5-3ubuntu5 Checksums-Md5: ef9575cb69c97322968f33721a12eec7 15202 libnss-sudo_1.9.15p5-3ubuntu5_all.deb 6538bbf18d8b1e0d481315760eec037f 2037966 sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb ca4d5c07d3783ef8eff311ef138c9f9f 2090296 sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 8b64d161ce1df5e55a5e82210cedc6a3 991352 sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb 0b276d5113a92aa856242598142b2eaa 948306 sudo_1.9.15p5-3ubuntu5_amd64.deb ed38c52a5b8cb08a6ab418cd8b712812 3088929 sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz Checksums-Sha1: 859626d04a7aa258a620d21baf08963eb4787399 15202 libnss-sudo_1.9.15p5-3ubuntu5_all.deb 6955fabaace698819c761cdbcb550274d2ad3460 2037966 sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 80a034233f93b1b034832974a05d0ba5230eaa16 2090296 sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 6aaf1969c1fde8a61291569b6d21d910597f843f 991352 sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb 399ad4a432cbc83ec2d7d4b9215688794d0656bc 948306 sudo_1.9.15p5-3ubuntu5_amd64.deb 0230a7aff90f65bd40b602467983f0274d67dfb2 3088929 sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz Checksums-Sha256: 315f40b0727d6c0addf9931e35a1fe0657b2509eee5e501ce2da082ba9ac4388 15202 libnss-sudo_1.9.15p5-3ubuntu5_all.deb d7da0079bdf4b57e3e650861411b4ef82e6f490fe8fe7ce8f2782e406a14cf8e 2037966 sudo-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 76e7eaec72ce1a64e151b14a1467b44171efa4b72e4d6dcc48c9e8c2d7a96b73 2090296 sudo-ldap-dbgsym_1.9.15p5-3ubuntu5_amd64.ddeb 852e6ee1cd50fb4dd86d0647d69fff654febbb4cf4ced3c066370ebc32b4ae63 991352 sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb 35b4fe503633a4c126df25704d26e0f7c952b0f8a6ebf371d4dad44b043438e4 948306 sudo_1.9.15p5-3ubuntu5_amd64.deb f32207454bc6334b3c1e7c7e92d963d2ecd49d270c191174f37a2e96600309d0 3088929 sudo_1.9.15p5-3ubuntu5_amd64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: amd64 Build-Date: Mon, 08 Apr 2024 15:00:48 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu1), autotools-dev (= 20220109.1), base-files (= 13ubuntu9), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu4), binutils (= 2.42-4ubuntu2), binutils-common (= 2.42-4ubuntu2), binutils-x86-64-linux-gnu (= 2.42-4ubuntu2), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.39.3-9ubuntu4), bsdutils (= 1:2.39.3-9ubuntu4), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5.1), coreutils (= 9.4-3ubuntu6), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-23ubuntu3), cpp-13-x86-64-linux-gnu (= 13.2.0-23ubuntu3), cpp-x86-64-linux-gnu (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu5), debconf (= 1.5.86), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17build1), debugedit (= 1:5.0-5build2), dh-autoreconf (= 20), dh-nss (= 1.7), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.6ubuntu6), dpkg-dev (= 1.22.6ubuntu6), dwz (= 0.15-1build6), file (= 1:5.45-3build1), findutils (= 4.9.0-5), flex (= 2.6.4-8.2), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-23ubuntu3), g++-13-x86-64-linux-gnu (= 13.2.0-23ubuntu3), g++-x86-64-linux-gnu (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-23ubuntu3), gcc-13-base (= 13.2.0-23ubuntu3), gcc-13-x86-64-linux-gnu (= 13.2.0-23ubuntu3), gcc-14-base (= 14-20240330-1ubuntu2), gcc-x86-64-linux-gnu (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu1), gettext-base (= 0.21-14ubuntu1), grep (= 3.11-4), groff-base (= 1.23.0-3build2), gzip (= 1.12-1ubuntu2), hostname (= 3.23+nmu2ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1), libapparmor-dev (= 4.0.0-beta3-0ubuntu3), libapparmor1 (= 4.0.0-beta3-0ubuntu3), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240330-1ubuntu2), libatomic1 (= 14-20240330-1ubuntu2), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2.1build1), libaudit-dev (= 1:3.1.2-2.1build1), libaudit1 (= 1:3.1.2-2.1build1), libbinutils (= 2.42-4ubuntu2), libblkid1 (= 2.39.3-9ubuntu4), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.39-0ubuntu8), libc-dev-bin (= 2.39-0ubuntu8), libc6 (= 2.39-0ubuntu8), libc6-dev (= 2.39-0ubuntu8), libcap-ng-dev (= 0.8.4-2build2), libcap-ng0 (= 0.8.4-2build2), libcap2 (= 1:2.66-5ubuntu1), libcc1-0 (= 14-20240330-1ubuntu2), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-4ubuntu2), libctf0 (= 2.42-4ubuntu2), libdb5.3t64 (= 5.3.28+dfsg2-6build1), libdebconfclient0 (= 0.271ubuntu3), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.6ubuntu6), libdw1t64 (= 0.190-1.1build4), libelf1t64 (= 0.190-1.1build4), libffi8 (= 3.4.6-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23ubuntu3), libgcc-s1 (= 14-20240330-1ubuntu2), libgcrypt20 (= 1.10.3-2), libgdbm-compat4t64 (= 1.23-5.1build1), libgdbm6t64 (= 1.23-5.1build1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgnutls30t64 (= 3.8.3-1.1ubuntu3), libgomp1 (= 14-20240330-1ubuntu2), libgpg-error0 (= 1.47-3build1), libgprofng0 (= 2.42-4ubuntu2), libhogweed6t64 (= 3.9.1-2.2build1), libhwasan0 (= 14-20240330-1ubuntu2), libicu74 (= 74.2-1ubuntu1), libidn2-0 (= 2.3.7-2), libisl23 (= 0.26-3), libitm1 (= 14-20240330-1ubuntu2), libjansson4 (= 2.14-2build2), libldap-dev (= 2.6.7+dfsg-1~exp1ubuntu8), libldap2 (= 2.6.7+dfsg-1~exp1ubuntu8), libldap2-dev (= 2.6.7+dfsg-1~exp1ubuntu8), liblsan0 (= 14-20240330-1ubuntu2), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3build1), libmagic1t64 (= 1:5.45-3build1), libmd0 (= 1.1.0-2), libmount1 (= 2.39.3-9ubuntu4), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnettle8t64 (= 3.9.1-2.2build1), libp11-kit0 (= 0.25.3-4ubuntu1), libpam-modules (= 1.5.3-5ubuntu4), libpam-modules-bin (= 1.5.3-5ubuntu4), libpam-runtime (= 1.5.3-5ubuntu4), libpam0g (= 1.5.3-5ubuntu4), libpam0g-dev (= 1.5.3-5ubuntu4), libpcre2-16-0 (= 10.42-4ubuntu1), libpcre2-32-0 (= 10.42-4ubuntu1), libpcre2-8-0 (= 10.42-4ubuntu1), libpcre2-dev (= 10.42-4ubuntu1), libpcre2-posix3 (= 10.42-4ubuntu1), libperl5.38t64 (= 5.38.2-3.2build2), libpipeline1 (= 1.5.7-2), libpkgconf3 (= 1.8.1-2), libquadmath0 (= 14-20240330-1ubuntu2), libsasl2-2 (= 2.1.28+dfsg1-5ubuntu3), libsasl2-dev (= 2.1.28+dfsg1-5ubuntu3), libsasl2-modules-db (= 2.1.28+dfsg1-5ubuntu3), libseccomp2 (= 2.5.5-1ubuntu3), libselinux1 (= 3.5-2ubuntu2), libselinux1-dev (= 3.5-2ubuntu2), libsepol-dev (= 3.5-2), libsepol2 (= 3.5-2), libsframe1 (= 2.42-4ubuntu2), libsmartcols1 (= 2.39.3-9ubuntu4), libssl-dev (= 3.0.13-0ubuntu3), libssl3t64 (= 3.0.13-0ubuntu3), libstdc++-13-dev (= 13.2.0-23ubuntu3), libstdc++6 (= 14-20240330-1ubuntu2), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu7), libtasn1-6 (= 4.19.0-3), libtinfo6 (= 6.4+20240113-1ubuntu1), libtool (= 2.4.7-7), libtsan2 (= 14-20240330-1ubuntu2), libubsan1 (= 14-20240330-1ubuntu2), libuchardet0 (= 0.0.8-1), libudev1 (= 255.4-1ubuntu7), libunistring5 (= 1.1-2), libuuid1 (= 2.39.3-9ubuntu4), libxml2 (= 2.9.14+dfsg-1.3ubuntu3), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.8.0-22.22), login (= 1:4.13+dfsg1-4ubuntu1), lto-disabled-list (= 47), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-4build1), mawk (= 1.3.4.20240123-1), ncurses-base (= 6.4+20240113-1ubuntu1), ncurses-bin (= 6.4+20240113-1ubuntu1), patch (= 2.7.6-7build2), perl (= 5.38.2-3.2build2), perl-base (= 5.38.2-3.2build2), perl-modules-5.38 (= 5.38.2-3.2build2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-2), sensible-utils (= 0.0.22), systemd-dev (= 255.4-1ubuntu7), sysvinit-utils (= 3.08-6ubuntu2), tar (= 1.35+dfsg-3), util-linux (= 2.39.3-9ubuntu4), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1ubuntu2), zlib1g-dev (= 1:1.3.dfsg-3.1ubuntu2) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1712587839" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libnss-sudo_1.9.15p5-3ubuntu5_all.deb ------------------------------------- new Debian package, version 2.0. size 15202 bytes: control archive=1235 bytes. 467 bytes, 14 lines control 225 bytes, 3 lines md5sums 873 bytes, 18 lines * postinst #!/bin/sh 1237 bytes, 20 lines * postrm #!/bin/sh 328 bytes, 8 lines * preinst #!/bin/sh Package: libnss-sudo Source: sudo Version: 1.9.15p5-3ubuntu5 Architecture: all Maintainer: Ubuntu Developers Installed-Size: 34 Section: admin Priority: optional Multi-Arch: foreign Homepage: https://www.sudo.ws/ Description: NSS configuration for sudoers service This empty package provides the basic configuration needed to enable the `sudoers` NSS service. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2024-04-08 14:50 ./ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/libnss-sudo/ -rw-r--r-- root/root 814 2024-04-08 14:50 ./usr/share/doc/libnss-sudo/NEWS.Debian.gz -rw-r--r-- root/root 8364 2024-04-08 14:50 ./usr/share/doc/libnss-sudo/changelog.Debian.gz -rw-r--r-- root/root 13475 2024-01-29 17:09 ./usr/share/doc/libnss-sudo/copyright sudo-ldap_1.9.15p5-3ubuntu5_amd64.deb ------------------------------------- new Debian package, version 2.0. size 991352 bytes: control archive=6209 bytes. 107 bytes, 6 lines conffiles 110 bytes, 9 lines * config #!/bin/sh 1367 bytes, 27 lines control 3956 bytes, 57 lines md5sums 3023 bytes, 80 lines * postinst #!/bin/sh 1451 bytes, 47 lines * postrm #!/bin/sh 1100 bytes, 33 lines * preinst #!/bin/sh 179 bytes, 5 lines * prerm #!/bin/sh 39 bytes, 1 lines shlibs 3110 bytes, 42 lines templates 75 bytes, 2 lines triggers Package: sudo-ldap Source: sudo Version: 1.9.15p5-3ubuntu5 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 3560 Depends: libapparmor1 (>= 2.7.0~beta1+bzr1772), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libldap2 (>= 2.6.2), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.2.0.2), debconf (>= 0.5) | debconf-2.0, libnss-sudo, libpam-modules, debconf (>= 1.4.69) | cdebconf (>= 0.39) Conflicts: sudo Replaces: sudo Provides: sudo Section: admin Priority: optional Multi-Arch: foreign Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges (with LDAP support, deprecated) Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . sudo-ldap will be supported up to Debian 13 "trixie" and will be removed in Debian 14. Please do not use sudo-ldap for new installations and consider migrating your existing installations to libsss-sudo and sssd. . This version is built with LDAP support, which allows an equivalent of the sudoers database to be distributed via LDAP. Authentication is still performed via pam. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2024-04-08 14:50 ./ drwxr-xr-x root/root 0 2024-04-08 14:50 ./etc/ drwxr-xr-x root/root 0 2024-01-29 17:09 ./etc/pam.d/ -rw-r--r-- root/root 330 2024-01-29 17:09 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2024-01-29 17:09 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4343 2024-04-08 14:50 ./etc/sudo.conf -rw-r--r-- root/root 9804 2024-04-08 14:50 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1800 2024-01-29 17:09 ./etc/sudoers drwxr-xr-x root/root 0 2024-01-29 17:09 ./etc/sudoers.d/ -r--r----- root/root 1068 2024-01-29 17:09 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/bin/ -rwxr-xr-x root/root 328840 2024-04-08 14:50 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 277944 2024-04-08 14:50 ./usr/bin/sudo lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 98264 2024-04-08 14:50 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/include/ -rw-r--r-- root/root 11959 2024-04-08 14:50 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/systemd/system/ lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/lib/systemd/system/sudo.service -> /dev/null drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2024-01-29 17:09 ./usr/lib/tmpfiles.d/sudo-ldap.conf -rw-r--r-- root/root 305 2024-04-08 14:50 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/libexec/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/libexec/sudo/ -rw-r--r-- root/root 27056 2024-04-08 14:50 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 14552 2024-04-08 14:50 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 133952 2024-04-08 14:50 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rwxr-xr-x root/root 35400 2024-04-08 14:50 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 55560 2024-04-08 14:50 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 14488 2024-04-08 14:50 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 642424 2024-04-08 14:50 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 14544 2024-04-08 14:50 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/sbin/ -rwxr-xr-x root/root 254472 2024-04-08 14:50 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 134840 2024-04-08 14:50 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 254688 2024-04-08 14:50 ./usr/sbin/visudo drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/apport/package-hooks/ -rwxr-xr-x root/root 1160 2024-01-29 17:09 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/ -rw-r--r-- root/root 3577 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/CONTRIBUTING.md -rw-r--r-- root/root 2620 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/HISTORY.md -rw-r--r-- root/root 814 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/NEWS.Debian.gz -rw-r--r-- root/root 57446 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/NEWS.gz -rw-r--r-- root/root 3122 2024-01-29 17:09 ./usr/share/doc/sudo-ldap/OPTIONS -rw-r--r-- root/root 2964 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/README.LDAP.md.gz -rw-r--r-- root/root 3806 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/README.md -rw-r--r-- root/root 2337 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/SECURITY.md -rw-r--r-- root/root 6467 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 9402 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/UPGRADE.md.gz -rw-r--r-- root/root 8364 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/changelog.Debian.gz -rw-r--r-- root/root 13475 2024-01-29 17:09 ./usr/share/doc/sudo-ldap/copyright drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/ -rw-r--r-- root/root 3573 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/pam.conf -rw-r--r-- root/root 4343 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/sudo.conf -rw-r--r-- root/root 9804 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4178 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/sudoers -rw-r--r-- root/root 4243 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/sudoers.dist -rw-r--r-- root/root 1075 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/examples/syslog.conf -rw-r--r-- root/root 1506 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/schema.ActiveDirectory.gz -rw-r--r-- root/root 2499 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/schema.OpenLDAP -rw-r--r-- root/root 2271 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/schema.iPlanet -rw-r--r-- root/root 2671 2024-04-08 14:50 ./usr/share/doc/sudo-ldap/schema.olcSudo drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 979 2024-01-29 17:09 ./usr/share/lintian/overrides/sudo-ldap drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/man1/ -rw-r--r-- root/root 7951 2024-04-08 14:50 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/man5/ -rw-r--r-- root/root 7674 2024-04-08 14:50 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6524 2024-04-08 14:50 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8890 2024-04-08 14:50 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 23415 2024-04-08 14:50 ./usr/share/man/man5/sudo_plugin.5.gz -rw-r--r-- root/root 52169 2024-04-08 14:50 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 13553 2024-04-08 14:50 ./usr/share/man/man5/sudoers.ldap.5.gz -rw-r--r-- root/root 3821 2024-04-08 14:50 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/man8/ -rw-r--r-- root/root 12406 2024-04-08 14:50 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5117 2024-04-08 14:50 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 1753 2024-04-08 14:50 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2432 2024-04-08 14:50 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4886 2024-04-08 14:50 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4652 2024-04-08 14:50 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/lib/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/lib/sudo/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/lib/sudo/lectured/ sudo_1.9.15p5-3ubuntu5_amd64.deb -------------------------------- new Debian package, version 2.0. size 948306 bytes: control archive=4089 bytes. 107 bytes, 6 lines conffiles 974 bytes, 20 lines control 3404 bytes, 51 lines md5sums 1038 bytes, 40 lines * postinst #!/bin/sh 334 bytes, 26 lines * postrm #!/bin/sh 627 bytes, 24 lines * preinst #!/bin/sh 1560 bytes, 51 lines * prerm #!/bin/sh 34 bytes, 1 lines shlibs 75 bytes, 2 lines triggers Package: sudo Version: 1.9.15p5-3ubuntu5 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 3464 Depends: libapparmor1 (>= 2.7.0~beta1+bzr1772), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libpam0g (>= 0.99.7.1), libselinux1 (>= 3.1~), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.2.0.2), libpam-modules Conflicts: sudo-ldap Replaces: sudo-ldap Section: admin Priority: optional Multi-Arch: foreign Homepage: https://www.sudo.ws/ Description: Provide limited super user privileges to specific users Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. . This version is built with minimal shared library dependencies, use the sudo-ldap package instead if you need LDAP support for sudoers. Original-Maintainer: Sudo Maintainers drwxr-xr-x root/root 0 2024-04-08 14:50 ./ drwxr-xr-x root/root 0 2024-04-08 14:50 ./etc/ drwxr-xr-x root/root 0 2024-01-29 17:09 ./etc/pam.d/ -rw-r--r-- root/root 330 2024-01-29 17:09 ./etc/pam.d/sudo -rw-r--r-- root/root 315 2024-01-29 17:09 ./etc/pam.d/sudo-i -rw-r--r-- root/root 4343 2024-04-08 14:50 ./etc/sudo.conf -rw-r--r-- root/root 9804 2024-04-08 14:50 ./etc/sudo_logsrvd.conf -rw-r--r-- root/root 1800 2024-01-29 17:09 ./etc/sudoers drwxr-xr-x root/root 0 2024-01-29 17:09 ./etc/sudoers.d/ -r--r----- root/root 1068 2024-01-29 17:09 ./etc/sudoers.d/README drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/bin/ -rwxr-xr-x root/root 328832 2024-04-08 14:50 ./usr/bin/cvtsudoers -rwsr-xr-x root/root 277936 2024-04-08 14:50 ./usr/bin/sudo lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/bin/sudoedit -> sudo -rwxr-xr-x root/root 98256 2024-04-08 14:50 ./usr/bin/sudoreplay drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/include/ -rw-r--r-- root/root 11959 2024-04-08 14:50 ./usr/include/sudo_plugin.h drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/systemd/system/ lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/lib/systemd/system/sudo.service -> /dev/null drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 27 2024-01-29 17:09 ./usr/lib/tmpfiles.d/sudo.conf drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/libexec/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/libexec/sudo/ -rw-r--r-- root/root 27048 2024-04-08 14:50 ./usr/libexec/sudo/audit_json.so -rw-r--r-- root/root 14544 2024-04-08 14:50 ./usr/libexec/sudo/group_file.so lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/libexec/sudo/libsudo_util.so -> libsudo_util.so.0.0.0 lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/libexec/sudo/libsudo_util.so.0 -> libsudo_util.so.0.0.0 -rw-r--r-- root/root 133944 2024-04-08 14:50 ./usr/libexec/sudo/libsudo_util.so.0.0.0 -rwxr-xr-x root/root 35392 2024-04-08 14:50 ./usr/libexec/sudo/sesh -rw-r--r-- root/root 55552 2024-04-08 14:50 ./usr/libexec/sudo/sudo_intercept.so -rw-r--r-- root/root 14480 2024-04-08 14:50 ./usr/libexec/sudo/sudo_noexec.so -rw-r--r-- root/root 588080 2024-04-08 14:50 ./usr/libexec/sudo/sudoers.so -rw-r--r-- root/root 14536 2024-04-08 14:50 ./usr/libexec/sudo/system_group.so drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/sbin/ -rwxr-xr-x root/root 254464 2024-04-08 14:50 ./usr/sbin/sudo_logsrvd -rwxr-xr-x root/root 134832 2024-04-08 14:50 ./usr/sbin/sudo_sendlog -rwxr-xr-x root/root 254680 2024-04-08 14:50 ./usr/sbin/visudo drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/apport/package-hooks/ -rwxr-xr-x root/root 1160 2024-01-29 17:09 ./usr/share/apport/package-hooks/source_sudo.py drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/sudo/ -rw-r--r-- root/root 3577 2024-04-08 14:50 ./usr/share/doc/sudo/CONTRIBUTING.md -rw-r--r-- root/root 2620 2024-04-08 14:50 ./usr/share/doc/sudo/CONTRIBUTORS.md.gz -rw-r--r-- root/root 2989 2024-04-08 14:50 ./usr/share/doc/sudo/HISTORY.md -rw-r--r-- root/root 814 2024-04-08 14:50 ./usr/share/doc/sudo/NEWS.Debian.gz -rw-r--r-- root/root 57446 2024-04-08 14:50 ./usr/share/doc/sudo/NEWS.gz -rw-r--r-- root/root 3122 2024-01-29 17:09 ./usr/share/doc/sudo/OPTIONS -rw-r--r-- root/root 2003 2024-01-29 17:09 ./usr/share/doc/sudo/README.Debian -rw-r--r-- root/root 3806 2024-04-08 14:50 ./usr/share/doc/sudo/README.md -rw-r--r-- root/root 2337 2024-04-08 14:50 ./usr/share/doc/sudo/SECURITY.md -rw-r--r-- root/root 6467 2024-04-08 14:50 ./usr/share/doc/sudo/TROUBLESHOOTING.md.gz -rw-r--r-- root/root 9402 2023-12-15 19:08 ./usr/share/doc/sudo/UPGRADE.md.gz -rw-r--r-- root/root 8363 2024-04-08 14:50 ./usr/share/doc/sudo/changelog.Debian.gz -rw-r--r-- root/root 13475 2024-01-29 17:09 ./usr/share/doc/sudo/copyright drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/doc/sudo/examples/ -rw-r--r-- root/root 3573 2024-04-08 14:50 ./usr/share/doc/sudo/examples/cvtsudoers.conf -rw-r--r-- root/root 1182 2024-04-08 14:50 ./usr/share/doc/sudo/examples/pam.conf -rw-r--r-- root/root 4343 2024-04-08 14:50 ./usr/share/doc/sudo/examples/sudo.conf -rw-r--r-- root/root 9804 2024-04-08 14:50 ./usr/share/doc/sudo/examples/sudo_logsrvd.conf -rw-r--r-- root/root 4178 2024-04-08 14:50 ./usr/share/doc/sudo/examples/sudoers -rw-r--r-- root/root 4243 2024-04-08 14:50 ./usr/share/doc/sudo/examples/sudoers.dist -rw-r--r-- root/root 1075 2024-04-08 14:50 ./usr/share/doc/sudo/examples/syslog.conf drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 650 2024-01-29 17:09 ./usr/share/lintian/overrides/sudo drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/man1/ -rw-r--r-- root/root 7951 2024-04-08 14:50 ./usr/share/man/man1/cvtsudoers.1.gz drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/man5/ -rw-r--r-- root/root 7674 2024-04-08 14:50 ./usr/share/man/man5/sudo.conf.5.gz -rw-r--r-- root/root 6524 2024-04-08 14:50 ./usr/share/man/man5/sudo_logsrv.proto.5.gz -rw-r--r-- root/root 8890 2024-04-08 14:50 ./usr/share/man/man5/sudo_logsrvd.conf.5.gz -rw-r--r-- root/root 23415 2024-04-08 14:50 ./usr/share/man/man5/sudo_plugin.5.gz -rw-r--r-- root/root 52168 2024-04-08 14:50 ./usr/share/man/man5/sudoers.5.gz -rw-r--r-- root/root 3821 2024-04-08 14:50 ./usr/share/man/man5/sudoers_timestamp.5.gz drwxr-xr-x root/root 0 2024-04-08 14:50 ./usr/share/man/man8/ -rw-r--r-- root/root 12406 2024-04-08 14:50 ./usr/share/man/man8/sudo.8.gz -rw-r--r-- root/root 5117 2024-04-08 14:50 ./usr/share/man/man8/sudo_logsrvd.8.gz -rw-r--r-- root/root 1753 2024-04-08 14:50 ./usr/share/man/man8/sudo_root.8.gz -rw-r--r-- root/root 2432 2024-04-08 14:50 ./usr/share/man/man8/sudo_sendlog.8.gz lrwxrwxrwx root/root 0 2024-04-08 14:50 ./usr/share/man/man8/sudoedit.8.gz -> sudo.8.gz -rw-r--r-- root/root 4886 2024-04-08 14:50 ./usr/share/man/man8/sudoreplay.8.gz -rw-r--r-- root/root 4652 2024-04-08 14:50 ./usr/share/man/man8/visudo.8.gz drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/lib/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/lib/sudo/ drwxr-xr-x root/root 0 2024-04-08 14:50 ./var/lib/sudo/lectured/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 174088 Build-Time: 210 Distribution: noble-proposed Host Architecture: amd64 Install-Time: 5 Job: sudo_1.9.15p5-3ubuntu5.dsc Machine Architecture: amd64 Package: sudo Package-Time: 216 Source-Version: 1.9.15p5-3ubuntu5 Space: 174088 Status: successful Version: 1.9.15p5-3ubuntu5 -------------------------------------------------------------------------------- Finished at 2024-04-08T15:00:48Z Build needed 00:03:36, 174088k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=amd64 PACKAGEBUILD-28035899 Scanning for processes to kill in build PACKAGEBUILD-28035899